r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000060058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x10100c0, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 14:03:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xff0b, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:38 executing program 5: ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x7fff, 0x0, 0x9, 0x35, 0x2, 0x0, 0xde321f6, 0x0, 0x2, 0x4, 0x1}, 0xb) accept4$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10, 0x800) sendmsg$rds(r0, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0xe803000000000900, @dev={0xac, 0x14, 0x14, 0x1a}, [0x2000000, 0xe00000000000000, 0x0, 0x800000000000000]}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000340)=""/112, 0x34000}], 0x1, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 14:03:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000480058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 362.049103] kvm [16919]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x49, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6800, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000006858000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000100)=""/101) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200000, 0x0) 14:03:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) [ 362.384602] kvm [16941]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e23, 0x5, @local, 0x6}}}, &(0x7f0000000240)=0x84) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000280)={r1, 0xffffffffffffffe0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000300)={r3, 0x4, 0x8, 0x1, 0x1e40ea53, 0xfffffffffffffff7}, &(0x7f0000000340)=0x14) syz_emit_ethernet(0x3a5, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100004e20f2c3079bea81fd9d10983fcfb2b757d8bc942bf469afcfe579a18c6091e61f4bc0aa90d5aa10956882e4b92534c14d176029d95c0200625c7127f1376f586cb687827f41f50caf30299bf897327a5ac07ed9", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="f000000090780000"], 0x0) 14:03:38 executing program 4: r0 = socket$inet(0x10, 0x2000000000002, 0xfff) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x401, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x14) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x1, 0x6}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x172) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000180), 0x3, {0xa, 0x6, 0x100000000, @local, 0xe8b}, r3}}, 0x38) 14:03:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000081, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000002058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000102, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:39 executing program 4: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='system.posix_acl_default\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xff, 0x200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x3, 0x70, 0x7, 0x6, 0x8c78, 0xaf, 0x0, 0x1, 0x40000, 0x2, 0x1ff, 0x8000, 0x7, 0x9, 0x2, 0x8, 0xfff, 0x5, 0x3, 0x7ff, 0x7, 0x19, 0x1, 0xa84, 0x10001, 0x10000, 0x2, 0x0, 0x68f, 0x0, 0x14, 0x80, 0x7, 0x40, 0x101, 0x8, 0x782, 0x9, 0x0, 0x3ff, 0x2, @perf_config_ext={0x0, 0x2}, 0x200, 0x5, 0x9, 0x2, 0xa3, 0x100000000, 0x2}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'.kk'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 14:03:39 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc801280000"]) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000004c0)={r3, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280), 0x4) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x88000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000480)={"0000000000000000000000000200", 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r7, 0x2007fff) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000500)) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r7, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000440)=0x7) 14:03:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) [ 362.690523] kvm [16969]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:39 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) r1 = socket$inet6(0xa, 0x7, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) getsockname$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000040)=0x1c) 14:03:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000006c58000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 362.748372] kvm [16978]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4000009f, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 362.810772] __nla_parse: 21 callbacks suppressed [ 362.810780] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x500000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 362.970649] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000ec0000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_destroy(0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r2 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7f, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000800)=""/202, &(0x7f0000000200)=0xca) init_module(&(0x7f00000007c0)='/dev/loop-control\x00', 0x12, &(0x7f0000000400)="2f6465762f6e65742f74410675") getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000540)={0x0}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000740)={r3}, &(0x7f0000000780)=0x8) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) io_setup(0x0, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x5}, {0x6}]}, 0x10) r4 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x3f, 0x20, 0xb6, 0xa9, 0x0, 0x5, 0x4110, 0x4, 0x4, 0x6, 0x0, 0x4, 0x3906, 0x1, 0x47, 0x4, 0x6, 0x7f, 0xd6b, 0x2, 0x9, 0x8, 0xf24, 0x4a, 0x8, 0xe64, 0x100000000000000, 0x6, 0x40, 0x9, 0xfffffffffffffff8, 0x400000000, 0x800, 0x3962, 0xe44, 0x4, 0x0, 0x5, 0x5, @perf_bp={&(0x7f00000000c0), 0x1}, 0x4000, 0x3, 0x16b8, 0x8, 0x7fffffff, 0x6, 0x3}, r4, 0x10, r2, 0x2) [ 363.039954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.082301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.110947] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3b00000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 14:03:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x30100c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 363.201950] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 363.248709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:03:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000758000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 363.664692] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 363.676541] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:40 executing program 4: unshare(0x8020000) r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) r1 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="000e28bd7000fbdbdf2585000000080006000000000008000300080008000000000008000100000000000800057101b501448d236779898c401df01798e3bbd39887b3c7a1f6ede53e94a5a5b9cb94229725af13a6756493276f72ba45696f8d301f23f33318dc32f52c95194b3f0d9ddc4919c7961de8aaa0d901de"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x3fe, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xe376) ftruncate(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7e}]}, 0x24}, 0x1, 0x0, 0x0, 0x19b8791e397fd450}, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000500)=0x1af) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000840)) setuid(r5) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000840)) setns(r6, 0x0) mknodat(r6, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r8, &(0x7f0000000a00)=""/230, 0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x19d, @loopback, 0xffff}}, 0xe3, 0x7, 0x0, 0x7ff, 0x80}, 0x98) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa4169373", 0x0, &(0x7f0000000000), &(0x7f00000004c0)) 14:03:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7401000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 14:03:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x410101c0, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:40 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000010000000000000000000bc801280000"]) r0 = getpid() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000004c0)={r3, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280), 0x4) close(r4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x88000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000480)={"0000000000000000000000000200", 0x5002}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000340)=0x4) ftruncate(r7, 0x2007fff) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000500)) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000000)=r0) write$P9_RXATTRCREATE(r7, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r7, &(0x7f0000000040)={0x7}, 0x7) sendfile(r4, r7, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000440)=0x7) 14:03:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000258000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 363.979514] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3a000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 364.166710] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1200000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000006858000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:40 executing program 4: unshare(0x8020000) r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) r1 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="000e28bd7000fbdbdf2585000000080006000000000008000300080008000000000008000100000000000800057101b501448d236779898c401df01798e3bbd39887b3c7a1f6ede53e94a5a5b9cb94229725af13a6756493276f72ba45696f8d301f23f33318dc32f52c95194b3f0d9ddc4919c7961de8aaa0d901de"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x3fe, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xe376) ftruncate(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7e}]}, 0x24}, 0x1, 0x0, 0x0, 0x19b8791e397fd450}, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000500)=0x1af) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000840)) setuid(r5) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000840)) setns(r6, 0x0) mknodat(r6, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r8, &(0x7f0000000a00)=""/230, 0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x19d, @loopback, 0xffff}}, 0xe3, 0x7, 0x0, 0x7ff, 0x80}, 0x98) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa4169373", 0x0, &(0x7f0000000000), &(0x7f00000004c0)) [ 364.271442] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:03:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) [ 364.328366] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x803000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8004000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:40 executing program 4: unshare(0x8020000) r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) r1 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="000e28bd7000fbdbdf2585000000080006000000000008000300080008000000000008000100000000000800057101b501448d236779898c401df01798e3bbd39887b3c7a1f6ede53e94a5a5b9cb94229725af13a6756493276f72ba45696f8d301f23f33318dc32f52c95194b3f0d9ddc4919c7961de8aaa0d901de"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x3fe, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xe376) ftruncate(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7e}]}, 0x24}, 0x1, 0x0, 0x0, 0x19b8791e397fd450}, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000500)=0x1af) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000840)) setuid(r5) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000840)) setns(r6, 0x0) mknodat(r6, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r8, &(0x7f0000000a00)=""/230, 0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x19d, @loopback, 0xffff}}, 0xe3, 0x7, 0x0, 0x7ff, 0x80}, 0x98) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa4169373", 0x0, &(0x7f0000000000), &(0x7f00000004c0)) [ 364.707030] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:03:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000001f000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x801, &(0x7f0000ffd000/0x3000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xfdfffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) connect$l2tp(r3, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e21, @local}, 0x0, 0x2, 0x0, 0x3}}, 0x2e) get_thread_area(&(0x7f0000000080)={0x7, 0x20101000, 0x4000, 0x80000001, 0x5, 0x40, 0x0, 0x100000040, 0x9, 0x80000000}) 14:03:41 executing program 4: unshare(0x8020000) r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x80000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000008c0)) r1 = syz_open_dev$usb(&(0x7f00000009c0)='/dev/bus/usb/00#/00#\x00', 0x530f, 0x801) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000780)=ANY=[@ANYBLOB="000e28bd7000fbdbdf2585000000080006000000000008000300080008000000000008000100000000000800057101b501448d236779898c401df01798e3bbd39887b3c7a1f6ede53e94a5a5b9cb94229725af13a6756493276f72ba45696f8d301f23f33318dc32f52c95194b3f0d9ddc4919c7961de8aaa0d901de"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000100)=0x200000000000) perf_event_open(&(0x7f000001d000)={0x1, 0x416, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x3fe, 0x100) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSTI(r3, 0x5412, 0xe376) ftruncate(0xffffffffffffffff, 0x9) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000640)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x24, r4, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7e}]}, 0x24}, 0x1, 0x0, 0x0, 0x19b8791e397fd450}, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000500)=0x1af) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000840)) setuid(r5) r6 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f0000000040)) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r7, 0x891c, &(0x7f0000000380)={'veth0_to_bridge\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000840)) setns(r6, 0x0) mknodat(r6, &(0x7f0000000400)='./file1\x00', 0x0, 0xffff) r8 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r8, &(0x7f0000000a00)=""/230, 0xe6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e20, 0x19d, @loopback, 0xffff}}, 0xe3, 0x7, 0x0, 0x7ff, 0x80}, 0x98) clone(0x10062101, &(0x7f0000000180)="156b001f7186570f11872209006ab5fd824d23e35467b4aad899bc1d890aa4169373", 0x0, &(0x7f0000000000), &(0x7f00000004c0)) 14:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 14:03:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x34d564b00000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000fdef000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:41 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2c0000, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000015c0)={@remote, @rand_addr, 0x0}, &(0x7f0000001600)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001640)={{{@in6=@dev, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001740)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x4e23, 0x2, 0x4e22, 0x67cbfd47, 0xa, 0xa0, 0x20, 0x0, r1, r2}, {0x5, 0x7, 0xfeb2, 0x3, 0xe7a, 0xc80, 0xef}, {0x7, 0x7, 0x3, 0x1}, 0x2, 0x0, 0x0, 0x1, 0x3, 0x2}, {{@in6=@loopback, 0x4d6, 0x32}, 0xa, @in6=@remote, 0x3507, 0x4, 0x1, 0x39, 0x400, 0x8, 0x6}}, 0xe8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xfffffffffffffffc, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x3fc, 0x10) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r3, 0x40405514, &(0x7f0000000040)={0x5, 0x0, 0x800, 0x8, 'syz0\x00', 0x8c}) 14:03:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4b564d04, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x79000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 365.032745] mmap: syz-executor5 (17137) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 14:03:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000007a58000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10081, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000400)=""/110, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20050, 0x4) bind$inet6(r2, &(0x7f00000003c0), 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x6, 0x0, 0x6, 0x7, 0x7c, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x14000, 0x0) geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020400000000000000000000040000002ff1630e81500000000010000700000000000000000000000000"], 0x1, 0x0) 14:03:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 14:03:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x100000) socketpair$unix(0x1, 0x100000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000000780)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x1, @link_local, 'eql\x00'}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="c68e4c5fbe4cad8ed4bee73d2195586774973b5ac4cea578c80b42c6cfa3114f174b7dc178e5d5f0cd075d02f79d2be7022c15147e2c87b0bfeb5ed00babc33f10e202b6912916408d003dcf2e04710d90ee2ef015857967a597af8a9b07b5f98298f4501665a96ba4501db96d31f7d7c72e99d647a8f649e979fe4f3135ce2d1ba59e3d3eaad24320c0159b270a4b6cd1130083d1de5fdc392fff043417fc8ddb7e44656937ecfc912a3e4ebb10b5f224177b93d268a76c968161616f5447b1af17", 0xc2}, {&(0x7f00000002c0)="290ce40f2f6f73b680b7bb77afa9efc10be514012517f2042331d3142e4b19156172a2b785475995fd88e8f29c688a3a1dfdc691f8924b7e3b024f5630723e96c3bdb75ddf417534889ee6746672d68e27a99906fcaf997554fbef0c5a2e435a7a429a051fc14cc5dcccdaefad1806ec7415d2b593b769210f25f32db9378c82cb", 0x81}, {&(0x7f0000000380)="47d9550526c9e0de3950bb360d05eccc662dec2220b046754574512553726235d234b290f095d7c1fb15534b638a8be33c1e34c394a08d4e9e1a53151c5a27c46609926387738e2bfa0a095eb6", 0x4d}, {&(0x7f0000000400)="9527cda45af6ac15d46e9b71c4057a6d85d9c01c4847afc9f6a50799edfbe87bbfd15a213e2e8ae7c8ea354b02e49e6f2fd205437036cd01b10613b6e2d9f200026df98ea6543af952b5", 0x4a}], 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x2e0, 0x8000}, 0x40) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e22, @loopback}}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000001280)={&(0x7f0000ff9000/0x4000)=nil, 0x5, 0x5, 0x20, &(0x7f0000ffa000/0x3000)=nil, 0x6}) ioctl(r0, 0xffffffffbfffbfab, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x408083, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@rand_addr, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) sendmsg$xdp(r3, &(0x7f0000000c40)={&(0x7f0000000600)={0x2c, 0x4, r4, 0x24}, 0x10, &(0x7f0000000c00)=[{&(0x7f0000000640)="99ee90e669aedb0f2917aa30141de11a599377d4672c87b63020f3114866b635ea2d8d7a739b136382535e57776f17a4b129c6531b27705c99eec35c9c8b3587e88a586da5ab0f1ec3ef913dbd93c079e47b0e829bc23d3a934ccb151d0e5249818d58d0", 0x64}, {&(0x7f00000006c0)="49e9e766c4b1ce736d9228458267fa191a752aeb9b742d48bed76608872aed98a87d3baa297e92980df72b53bb7cd1937b37b468acab72470ff8f1d2e1e5c31524b73dc26d7ca739b4344f3201aa184b80d733a8c82d351e7cce930cbbf56f1e3ebd6780dfb054766edeb70eb326708df6bce3e7bbcd7b272ab201721c90569c9141a345d1df587b0f662f20457597d99cfc15a991ec4066297b276e0a019edffb5121", 0xa3}, {&(0x7f0000000b00)="75712fc16add0630c88e895b9503e7a95f8064edada998a511483e8f2ff370c07375cceb42f355f5243be0c488c50064e2550442f166cf59f611ab0429de06118a1c1fd6d1960c38d7970c91bf29826a054a44e49f1bf74579f7f7aa851178f196f26f38f5e11167b86393aced8b3a5e276f2fe0f96b2efb41447e8b605bcad3729850f5e0496d33aa87ba22fbd07b5dc3ecba4c6ddccc74581fe8d494592143fb97df85c848a3d3b10927312fd5ed6380a5e1edc2bc7ab75fbc1b3caf49f4ed6fdc2a491014f806a9e26d9e", 0xcc}], 0x3, 0x0, 0x0, 0x40005}, 0x4000000) sendmsg$xdp(r3, &(0x7f0000001240)={&(0x7f0000000c80)={0x2c, 0x2, r4, 0x1d}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000cc0)="7951bf0c35d72689be31711e692363956e1694ed956aa0dbff5cbd743c4f1680f4603349355960f00477fee25da97ecc5cf048b1a92f9b703f224344d32f5c737b61277061e092c5ddc665ce37571146f149beeeb50e66b8ffbb13e6c0233cf03d9f4c20a3d85b748223cd3028179e975adea8ccdc9cc67054ac7a1be5e70a4402aa75cb2159a64c87556c9ede6d4fbcf75509fa81da4d4def1842c94aaab4398d0f", 0xa2}, {&(0x7f0000000d80)="365aef778eb192b235a0aa76309545186cdd99c5ab77fbf30e97f387bcd7ed380933452475d07a3246274bbd21362eb39051973fe69e5260a94965038018e89b7023647b4d9df5c394db9dfc9143e4c74d0e8ce44f0e7801253ba7141dc0ece34e65d399794928e5c3a5bcd0ae703cdbc9e4e27e2d4fafdcd0a34246c38c03cc4d7953026fe9b3312037d14d70875dfb37cc7d815a14902401ee4fabb56c5818d850e1e5d7fbdf40e9d8ee5fbcc851eb884f9cc67ba5601f5944dc1366bbeeb01fec6de9c84a9d42562724999d1fb00d50", 0xd1}, {&(0x7f0000000e80)="936c0cc0580b0e57ce5374b71f8f1b6578e85bdf6dad0ba9e5", 0x19}, {&(0x7f0000000ec0)="12bf76a57d6717a3074b56cd81", 0xd}, {&(0x7f0000000f00)="52705a86c6af4f5a0ad336a39359622170515135f086a83d3846189c0d22057e0e4eef007e0e0aa7e099d252ae2b06ce3175614165ba4f0592a1f21f30ba862493dabecae96e59745b79c5c2c76cd334094cefd8d36c85ca58edfde0f82822698f95b15f965935aa30fa290b94c3a2daa60bdf8af9356564950d9aaa408a9b85ecdedce82710bd4e185591c12167d2d2754cf55d7cfcca25227156cc233fe299a6365876d5a5fb085e9964d7e3656b8beac7b1de8de68bdd358c513f1fc9fe2811110dcd379a0e8482efb3f2a7545158", 0xd0}, {&(0x7f0000001000)="c9a63c86ec58d71c84cde6550a6e41856b1875c9b53e2468ffa080fda45390cf3da8bdbc8a3ce0286dd055615a9fd89d3c0b4b9f6fb44e3ca08c702738370a70169aad707397fa11d5f0b3fd3a7ce5d3750320afc0dccfa1f744d9ffa1447ea29c7b99f4f2b1259c7cc7794c5f747efcb7ad0498bc554e9847282a3b6171e1c9d60db3b803289407d5e0043e098ff9c37d89661fbb6b03642d763d418f47285b5cd6914c43412481e5e282fcac0deb2f555a7367ab8ce0cbbbe16f3d2cd7831dc3867a7066977d5911da0a0342f6d9c742fa71c05e01bf6de710070630a7321aa8844ea6204406ae8297d049", 0xec}, {&(0x7f0000001100)="612a28b6cc4f83f15c00b05ba4c70df3903b1ce676df28c535767fab219fd2a4fe5bb3596da6242a258c0c2ae28cd6ebc3e07fa89acaa48dcf1e6cf998d6f43576a73988fda5622a40e5352140e9a93c9e19e16b6bf8b49161a35b7a204724a5f3386037f0c69abb94aff5a1c14dbc70fe67e20fe107cceb276f4bb8911e3060e41b84d679619fbcce817c42875f1feb24791ec5a7a007ab1c19b951fb8ed2cc6890865d0dc3d75e389b2f4326ae5ae12fb40432a45702839f71507bbb", 0xbd}], 0x7, 0x0, 0x0, 0x40801}, 0x10) fsetxattr$security_capability(r3, &(0x7f00000012c0)='security.capability\x00', &(0x7f0000001300)=@v3={0x3000000, [{0x7, 0x3}, {0x4}], r5}, 0x18, 0x3) 14:03:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x86010000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000358000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x600, 0x0, r2, 0x93e, 0x9effffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x10a}}, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timerfd_settime(r3, 0x1, &(0x7f0000000180)={{r4, r5+30000000}, {r6, r7+30000000}}, &(0x7f00000001c0)) 14:03:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x803000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3a00, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000658000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 365.480247] bridge_slave_1: FDB only supports static addresses 14:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) [ 365.546777] bridge_slave_1: FDB only supports static addresses [ 365.565526] kvm_set_msr_common: 18 callbacks suppressed [ 365.565539] kvm [17183]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") bind$can_raw(r0, &(0x7f0000000140), 0x10) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x300}, 0x14}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) [ 365.607706] kvm [17185]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 365.636802] IPVS: ftp: loaded support on port[0] = 21 [ 366.074512] IPVS: ftp: loaded support on port[0] = 21 14:03:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10081, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000400)=""/110, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20050, 0x4) bind$inet6(r2, &(0x7f00000003c0), 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x6, 0x0, 0x6, 0x7, 0x7c, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x14000, 0x0) geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020400000000000000000000040000002ff1630e81500000000010000700000000000000000000000000"], 0x1, 0x0) 14:03:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000558000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x300, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa00d0000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 14:03:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40001) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x2, 0x5000, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0x8004510b, &(0x7f0000a07fff)) 14:03:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10081, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000400)=""/110, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20050, 0x4) bind$inet6(r2, &(0x7f00000003c0), 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x6, 0x0, 0x6, 0x7, 0x7c, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x14000, 0x0) geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020400000000000000000000040000002ff1630e81500000000010000700000000000000000000000000"], 0x1, 0x0) [ 366.174791] kvm [17212]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 366.189320] kvm [17214]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x840000c000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:03:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000004c58000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:03:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x2000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:03:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) [ 366.452157] kvm [17235]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:03:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000006058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 366.520806] IPVS: ftp: loaded support on port[0] = 21 [ 366.744739] IPVS: ftp: loaded support on port[0] = 21 14:04:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10081, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000400)=""/110, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20050, 0x4) bind$inet6(r2, &(0x7f00000003c0), 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x6, 0x0, 0x6, 0x7, 0x7c, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x14000, 0x0) geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020400000000000000000000040000002ff1630e81500000000010000700000000000000000000000000"], 0x1, 0x0) 14:04:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000001058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a01, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xd004000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 384.444501] __nla_parse: 15 callbacks suppressed [ 384.444514] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 384.484108] kvm [17266]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 384.500473] kvm [17263]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 384.572008] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 384.685977] IPVS: ftp: loaded support on port[0] = 21 14:04:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3f000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 384.998435] kvm [17282]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:01 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40000000000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) connect$inet(r1, 0x0, 0x0) gettid() r2 = socket$inet_sctp(0x2, 0x5, 0x84) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r3, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x40000) readv(r1, &(0x7f0000000580), 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00002b3402000e002f6465762f"], 0xe) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="e1195fd042c26d0445907c3a882c668dd3c00b5f365f83d037980ce65a68a72846448c90891806bda4a3ecb2cd58f60a07ca9b9587eb115d1b9767a70f2f644c6b94bcb9172b96dff8fd880ea2fa70256dc1bb3e20db9f6553c2066173b4343d1e44d9cf392495eea80372cd56c330b145df0ce638577ebb581ba9c8d1d284b6bd930efb8d678388f6951a7ace7d5df55136d30d407cc9e7ff757364d859ef698b5abd5a37338d19e211268c6434d32e0fba7b8eec056a3c20bee48dc4683e5fa278475f10c6d61c2f2d24ee2ec4fc5baa240e2dfd9b48636c7e5b8f6f996988f6fbd170fe7e5e182876af4317ee821bd269e4967aec77bd215e0bd04c9a59e4") pipe2(&(0x7f0000000540), 0x0) fcntl$setlease(r1, 0x400, 0x1) write$evdev(r0, &(0x7f0000000400), 0x0) 14:04:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000000f000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x277, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 14:04:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8b00, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x10081, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000400)=""/110, 0x6e) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x20050, 0x4) bind$inet6(r2, &(0x7f00000003c0), 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000080)) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) unshare(0x40000600) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000001c0)={0x6, 0x0, 0x6, 0x7, 0x7c, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x14000, 0x0) geteuid() lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) setxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="020400000000000000000000040000002ff1630e81500000000010000700000000000000000000000000"], 0x1, 0x0) [ 385.461445] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 385.480463] kvm [17293]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 385.548645] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 385.591887] kvm [17292]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 385.651936] kvm [17293]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 385.673983] Unrecognized hibernate image header format! [ 385.691059] IPVS: ftp: loaded support on port[0] = 21 14:04:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000458000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa00, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 385.703980] PM: Image mismatch: architecture specific data 14:04:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) [ 385.745680] Unrecognized hibernate image header format! [ 385.771886] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7601000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 385.802593] PM: Image mismatch: architecture specific data 14:04:02 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x40000000000000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) connect$inet(r1, 0x0, 0x0) gettid() r2 = socket$inet_sctp(0x2, 0x5, 0x84) timer_settime(0x0, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'ip6_vth0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r3, 0x29, 0x80000000000040, &(0x7f0000000080), 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10) open_by_handle_at(0xffffffffffffffff, 0x0, 0x40000) readv(r1, &(0x7f0000000580), 0x0) write$P9_RLERRORu(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00002b3402000e002f6465762f"], 0xe) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="e1195fd042c26d0445907c3a882c668dd3c00b5f365f83d037980ce65a68a72846448c90891806bda4a3ecb2cd58f60a07ca9b9587eb115d1b9767a70f2f644c6b94bcb9172b96dff8fd880ea2fa70256dc1bb3e20db9f6553c2066173b4343d1e44d9cf392495eea80372cd56c330b145df0ce638577ebb581ba9c8d1d284b6bd930efb8d678388f6951a7ace7d5df55136d30d407cc9e7ff757364d859ef698b5abd5a37338d19e211268c6434d32e0fba7b8eec056a3c20bee48dc4683e5fa278475f10c6d61c2f2d24ee2ec4fc5baa240e2dfd9b48636c7e5b8f6f996988f6fbd170fe7e5e182876af4317ee821bd269e4967aec77bd215e0bd04c9a59e4") pipe2(&(0x7f0000000540), 0x0) fcntl$setlease(r1, 0x400, 0x1) write$evdev(r0, &(0x7f0000000400), 0x0) [ 385.871832] kvm [17320]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 385.888176] kvm [17324]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 385.911217] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xff020000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000004858000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x491, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) [ 386.160771] kvm [17342]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 386.182382] kvm [17346]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r1, 0x80000000, 0x18}, 0xc) 14:04:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7702, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 386.325943] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 386.513772] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:03 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x9) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000080)={0x5, 0x200}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xc0000, 0x0) bind$unix(r1, 0x0, 0x0) 14:04:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1e01000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:03 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000001) ioctl(r0, 0x1000008912, &(0x7f00000046c0)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r3 = dup2(r1, r1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r3, 0x0, 0xd, &(0x7f0000000040)='/dev/binder#\x00'}, 0x30) ioprio_get$pid(0x3, r4) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) 14:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6400) 14:04:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000007458000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4b564d01, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) unshare(0x24020400) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000340)={0x1, 0xffffffffffffffff, 0xfffffffffffffffe}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000000)={0x0, 0x1fffffffff, 0x1, &(0x7f0000000300)}) [ 387.172574] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 387.182896] binder: 17377:17384 got reply transaction with no transaction stack [ 387.254035] binder: 17377:17384 transaction failed 29201/-71, size 0-536871616 line 2741 14:04:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8b, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x77020000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:03 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000f58000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 387.328883] binder: BINDER_SET_CONTEXT_MGR already set [ 387.334171] binder: 17377:17384 ioctl 40046207 0 returned -16 [ 387.388846] binder_release_work: 1 callbacks suppressed [ 387.388853] binder: undelivered TRANSACTION_ERROR: 29201 14:04:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc6) 14:04:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f0000000040)="b7", 0x1, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(r0, &(0x7f0000000240)=@un=@file={0x0, './file0\x00'}, 0x80) close(r0) [ 387.446843] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:03 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000003) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) r4 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade322744acf9bd1aa35bb6818218e5a080000020000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(r5, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x18, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r7}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r7}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r9, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 14:04:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x70001c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x5000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000006c58000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:04 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/userio\x00', 0x8082, 0x0) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000000180)=""/165, 0x7ffff000}], 0x1, 0x0) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000280)=""/206, 0xce}, {&(0x7f0000000380)=""/168, 0xa8}, {&(0x7f0000000440)=""/217, 0xd9}, {&(0x7f00000005c0)=""/200, 0xc8}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f00000006c0)=""/98, 0x62}, {&(0x7f0000000080)=""/64, 0x40}, {&(0x7f0000000740)=""/141, 0x8d}, {&(0x7f0000000800)=""/97, 0x61}], 0x9, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 14:04:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x13) 14:04:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000003) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) r4 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade322744acf9bd1aa35bb6818218e5a080000020000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(r5, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x18, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r7}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r7}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r9, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 14:04:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x810000c0, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000858000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000080, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000c0000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:04 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x140, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6500000000000000) 14:04:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x80040000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:04 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000003) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) r4 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade322744acf9bd1aa35bb6818218e5a080000020000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(r5, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x18, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r7}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r7}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r9, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 14:04:04 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x77020000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:05 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x101000, 0x0) pread64(r0, &(0x7f0000000600)=""/169, 0xa9, 0x0) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000000)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 14:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 14:04:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005f000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:05 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000100, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x17a, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000003) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) r4 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade322744acf9bd1aa35bb6818218e5a080000020000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(r5, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x18, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r7}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r7}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r9, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) 14:04:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000010000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:05 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x10100c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:05 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x2000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaabaaaaaabb86dd60093a0600083a00fe8000000000000000000000000000bbff020000008eb41bbb53fb57468bf200000000000000000000010000000000089078"], &(0x7f0000000080)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x311040) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000240)=0x7) unshare(0x40000600) ioctl$KDADDIO(r2, 0x4b34, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x9, 0x0, 0x7f, 0x89cc}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0xa15, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x6a, 0x0, 0x3ff, 0x6, 0x0, 0xff, 0x3, 0x80000001, 0x6, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x100000001, 0x7fffffff, 0x2, 0x7, 0x101, 0x8198, 0x4, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, r3, 0x5, r0, 0x0) 14:04:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000c00e0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 14:04:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x2000000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff, 0x1) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x280, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x80000000003) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xe, 0x4, 0x4, 0x7}, 0x2c) r4 = memfd_create(&(0x7f0000000140)=')\x00', 0x3) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="0024ade322744acf9bd1aa35bb6818218e5a080000020000"], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r5, 0x8936, &(0x7f0000000280)={@loopback, 0x2c, r6}) setsockopt$inet6_int(r5, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x30c, 0x32b, 0x18, 0xe003, 0x33c, 0x0, 0x0, 0xf4, 0x15, 0x8]}, 0x75, r7}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r7}) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000300)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r9, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000180)={0x78e0, 0x8, 0xffffffffffffff7a, 0x1000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r3, &(0x7f0000000000), &(0x7f000089b000)}, 0x1ec) [ 389.550593] __nla_parse: 11 callbacks suppressed [ 389.550604] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4d564b, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 389.621446] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 389.726791] IPVS: ftp: loaded support on port[0] = 21 [ 389.767884] kvm_set_msr_common: 14 callbacks suppressed [ 389.767898] kvm [17549]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000effd0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 389.992557] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:06 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x308, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) [ 390.158710] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:06 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xa3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x0, 0x0, 0x0, 0xf44f, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x8}) syz_open_pts(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000054c0)) getsockopt(r2, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000005600)=""/188) flock(r1, 0x8) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000005140)={0x0, r0, 0xb, 0x1}, 0x14) stat(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000005300)={0x0, 0x0, 0x0, 0x0, 0x0}) recvmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/38, 0x26}], 0x1, &(0x7f0000000500)=""/198, 0xc6}}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)) recvfrom(r2, &(0x7f0000005200)=""/101, 0x65, 0x0, &(0x7f0000005280)=@ax25={0x3, {"5f1b4f9eb63234"}}, 0x80) syz_genetlink_get_family_id$ipvs(&(0x7f0000004cc0)='IPVS\x00') fsetxattr$security_capability(r4, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8535, 0xc000000000000000}, {0xfffffffffffffe00, 0x20}], r3}, 0x18, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000005100)={&(0x7f0000001000), 0xc, &(0x7f00000050c0)={&(0x7f0000005040)={0x14}, 0x14}}, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000005380)={0x90}, 0x90) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000005580)={'ah\x00'}, &(0x7f00000055c0)=0x1e) syz_genetlink_get_family_id$team(&(0x7f0000005480)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005540)={&(0x7f0000005440), 0xc, &(0x7f0000005500)={&(0x7f00000056c0)=ANY=[]}}, 0x0) connect(r2, &(0x7f00000012c0)=@nl=@unspec, 0x80) 14:04:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000c0000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 390.285519] kvm [17574]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 390.319994] IPVS: ftp: loaded support on port[0] = 21 [ 390.394807] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) syz_open_procfs(0x0, &(0x7f00000004c0)="6d61705f66696c657300fae64997ae35e056cf22504e41431b2bbe560aea2d2a0d9b5aa85cfdbbc8af4bbbe9e8e948d97dd7ef390dacf3ba59d8361ebe408a58bf8fc6a1cb60b5fc6d4ca7c25cc756b65025bcd70d0eff52515defb3cbae32fdb50fa74b22707bd933c7d248baf01628033fb935442a29b34cba35a986be2641bfcaf3012b7cdf7c620c81185594b58835b3eb122ed9fa00") fchdir(r0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffffe8, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x0, 0x2, 0x4, {0xa, 0x4e20, 0x4, @loopback, 0x1000}}}, 0x1e, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0xfffffffffffffffc}}], 0x2, 0x0) 14:04:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6800, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x17b, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005f000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 14:04:08 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000540)}}, {{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000000000070"], 0x14}}], 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x200000000000) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 392.077564] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:08 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000200)={0x0, 0x800, 0x3, &(0x7f00000001c0)=0x4}) ioctl(r0, 0x80084121, &(0x7f0000000140)) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000040)={0xc, @vbi={0x8, 0xb769, 0x8, 0x36314d4e, [0x2, 0x6df9], [0x3f, 0x6], 0x2}}) [ 392.124802] kvm [17601]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 392.127021] kvm [17602]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 392.134219] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:08 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_vs\x00') ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x7a, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1d000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r1}) r2 = socket$inet6(0xa, 0x40100000003, 0x87) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) getpid() sendto$inet6(r2, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) 14:04:08 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x80) r1 = getpid() sched_setparam(r1, &(0x7f0000000040)=0x7) listen(r0, 0x0) accept4$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x1000000000000, 0x0, @reserved}, 0xfffffffffffffc9c, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x4, 0x200000) 14:04:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000000f000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:08 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3a, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 392.402860] kvm [17637]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 392.405678] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 392.442855] kvm [17644]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpgid(0xffffffffffffffff) setrlimit(0x3, &(0x7f00000000c0)={0x101}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003000), 0x0, 0x0, &(0x7f00000031c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev={[], 0x13}}, 0x10) [ 392.456962] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 14:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6e0, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058040b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 392.617234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 14:04:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 392.722684] kvm [17659]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpgid(0xffffffffffffffff) setrlimit(0x3, &(0x7f00000000c0)={0x101}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003000), 0x0, 0x0, &(0x7f00000031c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev={[], 0x13}}, 0x10) 14:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc001001f, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:09 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/ip_vs\x00') ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x7a, 0x0, 0xffffffff, 0x0, 0x9, 0x0, 0x1d000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e73000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x0, r1}) r2 = socket$inet6(0xa, 0x40100000003, 0x87) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x80000) getpid() sendto$inet6(r2, &(0x7f0000000080), 0xfc00, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000300), 0x4) [ 392.799801] kvm [17671]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000584c0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058100b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getpgid(0xffffffffffffffff) setrlimit(0x3, &(0x7f00000000c0)={0x101}) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000003000), 0x0, 0x0, &(0x7f00000031c0)) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @dev={[], 0x13}}, 0x10) [ 393.000856] kvm [17683]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3f00, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 14:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8701000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 393.215435] kvm [17695]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000580f0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000004780)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fstat(0xffffffffffffffff, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x7fffffff}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r4+10000000}, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) creat(&(0x7f0000000300)='./file0\x00', 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) sched_setparam(0x0, &(0x7f0000000240)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x4, 0x4) tkill(r3, 0x1004000000016) 14:04:09 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x9104, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000bc2000)="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", 0x2b1, 0x0, &(0x7f0000606fe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000e8e000)=[{{&(0x7f00008b6000)=@in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x80, &(0x7f0000231ff0)=[{&(0x7f0000f89000)='t', 0x1}], 0x1, &(0x7f0000dffeb8)}}], 0x1, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x200, 0x0) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev}, &(0x7f0000000240)=0x10) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x90000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000140)=0x1e) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) listen(r0, 0x2) r3 = accept4(r0, 0x0, &(0x7f0000000200)=0x133, 0xffffffffffffffff) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100), 0x8) 14:04:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058005f4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4f) 14:04:09 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x150001c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x600, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005803e04824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x14d564b00000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xd90, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x17) 14:04:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000100)={0x18}, 0x18) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000004780)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fstat(0xffffffffffffffff, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x7fffffff}, 0x8) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r4+10000000}, &(0x7f0000000280)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) creat(&(0x7f0000000300)='./file0\x00', 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) sched_setparam(0x0, &(0x7f0000000240)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x4, 0x4) tkill(r3, 0x1004000000016) 14:04:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000586c0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x300000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x800) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'bond_slave_0\x00', &(0x7f0000002fc0)=@ethtool_per_queue_op={0x33}}) pipe(&(0x7f00000000c0)) 14:04:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058020b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:10 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0010141, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x66) 14:04:10 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058600b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e) 14:04:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8030000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0010007, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 394.705446] __nla_parse: 17 callbacks suppressed [ 394.705455] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 394.822382] kvm_set_msr_common: 10 callbacks suppressed [ 394.822397] kvm [17811]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 394.845972] kvm [17809]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 394.870499] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:11 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x4) shutdown(r0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000000)) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 14:04:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058060b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x34, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 395.118132] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 395.157049] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 395.182256] kvm [17830]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 395.209022] kvm [17830]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x440800, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) getsockname$unix(r0, &(0x7f0000000000), &(0x7f0000000080)=0x6e) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8100100}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffa}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x10) 14:04:11 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xb0000040, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 14:04:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058080b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:11 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x3d) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x9bb, 0x7ff, 0x8008, 0x1000, 0x7, 0x5, 0x2, 0x5, 0x0}, &(0x7f0000000100)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0xffffffffffffffff}, 0x8) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') 14:04:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7401000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 395.356749] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 395.398382] kvm [17840]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 395.411822] kvm [17848]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 395.452572] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:11 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xce000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f00000000c0)) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@generic, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/48, 0x30}, 0x0) 14:04:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x0, {0xb, 0x3}, 0x3, 0x0, r3, 0x4e, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000440)={0x6f, 0x3, 0x0, 0x800, 0x8, 0x4, 0x4}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000a00)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="01c4bb43edf5148cdc938303bb811004000000010429dcc9d6a3ec80e1e2b833179517b38c46b61182d9afa3cc03f1fe8b6d479cd79582dfbb4268ec36493e5e53c10aa7ece0198d87e31c7c086bba8ead3856ad3774a6c9bc4bd880d2e76bbffa6ed59ba60522ed4ea797f52c417531c027770216a3f094dcf7683c49c9092e8f4422cbcb00f7bcb7314a32c3ba4bc4a9d74e911a799ab538e0d1b1f545fa3fce009acf181ba34fc081e4"], 0x1}}, 0x44801) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000580)={0x9, 0xf23f, 0x100, [], &(0x7f0000000100)=0x300000000000000}) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000880)="390b9416a747e291a9930d67c78da5e6a3f50de634aee22a54f2528d1ff5745561b1efa3f27c109288e9c0c8081c599d3a9828509b4d0b95464a3a6ccb925f9f19089509a03fdb68463a0d20956f5b6e47afe5d212ed85087d134c1160c19f", 0x5f, 0x58e694fedecf502c, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) pipe2(&(0x7f00000009c0), 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 14:04:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058680b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4c000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 395.643953] kvm [17868]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) r1 = dup2(r0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0x1, 0x0, 0x10000, 0x8000}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000002c0)={0x200, r2, 0x10001, 0x3}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x1e, &(0x7f0000000180)=0x1, 0x4) syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x3, 0x102) socketpair(0x18, 0xa, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000000100)={0x8, 0x0, {0x3, 0x2, 0x1, 0x1, 0x1000}}) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x40, 0x20000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x800000000000000, @ipv4={[], [], @local}, 0x80000000}, @in6={0xa, 0x4e22, 0x0, @local, 0x7ff}, @in={0x2, 0x4e22, @broadcast}], 0x48) accept4$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x0) 14:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10) [ 395.695224] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 395.763052] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7401, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058070b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:12 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) r1 = open(&(0x7f0000000180)='.\x00', 0x101000, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x0, 0x2, [0x400, 0x10]}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r2, 0x4, 0x0, 0x0, 0x7, 0x4, 0x5, 0x0, {r3, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, &(0x7f0000000540)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0xfffffffffffffd20, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) getrusage(0x1, &(0x7f0000000580)) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 14:04:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x810000c000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 395.976941] kvm [17895]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 396.038079] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 396.080299] kvm [17900]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 396.090054] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 14:04:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0x0, {0xb, 0x3}, 0x3, 0x0, r3, 0x4e, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x0, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000440)={0x6f, 0x3, 0x0, 0x800, 0x8, 0x4, 0x4}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000480)) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000a00)) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="01c4bb43edf5148cdc938303bb811004000000010429dcc9d6a3ec80e1e2b833179517b38c46b61182d9afa3cc03f1fe8b6d479cd79582dfbb4268ec36493e5e53c10aa7ece0198d87e31c7c086bba8ead3856ad3774a6c9bc4bd880d2e76bbffa6ed59ba60522ed4ea797f52c417531c027770216a3f094dcf7683c49c9092e8f4422cbcb00f7bcb7314a32c3ba4bc4a9d74e911a799ab538e0d1b1f545fa3fce009acf181ba34fc081e4"], 0x1}}, 0x44801) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000580)={0x9, 0xf23f, 0x100, [], &(0x7f0000000100)=0x300000000000000}) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0), &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000880)="390b9416a747e291a9930d67c78da5e6a3f50de634aee22a54f2528d1ff5745561b1efa3f27c109288e9c0c8081c599d3a9828509b4d0b95464a3a6ccb925f9f19089509a03fdb68463a0d20956f5b6e47afe5d212ed85087d134c1160c19f", 0x5f, 0x58e694fedecf502c, &(0x7f0000000040)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) pipe2(&(0x7f00000009c0), 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 14:04:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x170101c000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:12 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) r1 = open(&(0x7f0000000180)='.\x00', 0x101000, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x0, 0x2, [0x400, 0x10]}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r2, 0x4, 0x0, 0x0, 0x7, 0x4, 0x5, 0x0, {r3, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, &(0x7f0000000540)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0xfffffffffffffd20, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) getrusage(0x1, &(0x7f0000000580)) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 14:04:12 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0010058, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e2200000000587a0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 396.342900] kvm [17921]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:12 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) r1 = open(&(0x7f0000000180)='.\x00', 0x101000, 0x2) ioctl$RTC_UIE_OFF(r1, 0x7004) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000380)={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={0x0, 0x0, 0x2, [0x400, 0x10]}, &(0x7f0000000440)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000480)={r2, 0x4, 0x0, 0x0, 0x7, 0x4, 0x5, 0x0, {r3, @in={{0x2, 0x4e20, @multicast1}}, 0x6, 0x1, 0x6ed2, 0xfffffffffffffffc, 0x4}}, &(0x7f0000000540)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f00000000c0)=0xc) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)={0xfffffffffffffd20, 0x3}) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) getrusage(0x1, &(0x7f0000000580)) umount2(&(0x7f0000000000)='./file0\x00', 0x3) 14:04:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xff0b, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005800124824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x175, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 14:04:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x381400, 0x0) sendmsg$rds(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/119, 0x77}, {&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f00000002c0)=""/138, 0x8a}, {&(0x7f0000000040)=""/30, 0x1e}, {&(0x7f0000000140)=""/30, 0x1e}], 0x5, &(0x7f0000000400), 0x0, 0x4008001}, 0x20000040) 14:04:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058030b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000700)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000662000), 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="00799616bc2ba1a42a390c1f1fd3cf910e4443eac93783e64146e90000ab0395d2ab2df1e12a7f43abc056af88ea878cba8fe4361088800a2e682b75a71f7ab6c4b8e1ef5f1fde99e9e82939e89e1e4cbd2d9a0a9fc2d8fe83732b98111911d4945bdcbfc97edaf1984b62166823bd0bbd2b7b02ddc0a22d77836c32a23de6e7f1edad85bec9fddcce78f3a6b51d1114fc0ba0c0def409"], &(0x7f0000abaffc)=0xffffffffffffff11) 14:04:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc100000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) getgroups(0x0, &(0x7f0000000340)) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000300)=@assoc_value, &(0x7f0000000340)=0x8) r4 = gettid() perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x740, 0x8, 0x96c, 0x0, 0x3, 0x9400, 0x9, 0x40, 0x5, 0x100000001, 0x8001, 0x8001, 0x0, 0x0, 0x0, 0x10001, 0x10000, 0x7941, 0x0, 0x40, 0x0, 0x8001, 0x81, 0x60000000000000, 0x9, 0x4, 0x0, 0x0, 0x101, 0x1, 0x10000, 0x1e3, 0x5, 0x1ff, 0x9, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x0, 0xc08a, 0x91, 0x6, 0xfffffffffffffe9d, 0x0, 0x6}, r4, 0x2, 0xffffffffffffffff, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ac0)=[{{&(0x7f0000000b40)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000d80)=""/223, 0xdf}], 0x1, &(0x7f0000001540)=""/145, 0x91}}], 0x1, 0x0, &(0x7f0000003c80)) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2e000000) 14:04:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058050b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:13 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xffff8000]}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e20, @multicast2}}, 0xff, 0x80000000, 0xfb26, 0x101, 0x4}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0xac, 0x800c, 0x1, 0x5, r5}, &(0x7f0000000240)=0x10) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000002300)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) close(r3) 14:04:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x700000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa001000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058740b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:13 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x820000c0, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:13 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x30001c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058480b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$inet6(0xa, 0x0, 0x1000, &(0x7f0000001200)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setrlimit(0xe, &(0x7f0000001300)={0x3, 0xab59}) 14:04:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 14:04:14 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200800, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x1000, 0x48, &(0x7f0000000100)="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", &(0x7f0000001100)=""/72, 0x4}, 0x28) r1 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) gettid() ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000001180)=ANY=[@ANYBLOB="0600000000000000007070003554000000000000000000000000000000000066980000007e02163d35e9345d9327b66f26b8598ec8a69952808a2d03535a42bbe715814f841db4777da0605bf94dd6af0b3c023d3af814f75d8f3064fe1edde9b818a839acbb4896b4cff86bbb2eecb9cbed00af1e36d4208f145e53ba94c4e35c2657c8896a046fb46a9c3420909fc89bfa482ded459c07976cc1994d57c2430558a4b8e84e64b619ef346b3013d479aa4f2908"]}) 14:04:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1b0001c0, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:14 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0xa6000) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/235, 0xeb, 0x0, 0x7fff, 0x9, 0x100000000, 0x800}, 0x120) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x22, &(0x7f0000000a80)=ANY=[@ANYBLOB="05000000020002000000000000000000180000000303000000000000000000000900000003000000e8020000e8000000e8000000e80000000000000000000000180200001802000018020000180200001802000003000000", @ANYPTR=&(0x7f0000000e40)=ANY=[@ANYBLOB="000000000000000000b1b96a9100000000000000000000000000000000000000000000002c4b3f008838f87400000000"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e800000000000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80030010000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002000000000000000000000000736e6d7000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x348) 14:04:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x20000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005800380024ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005800030024ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:14 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044d76, &(0x7f00000001c0)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x2, r0}) r1 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002340)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) r3 = getgid() r4 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@ipv4={[], [], @dev}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002540)=0xe8) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000003a00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003a40)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000003b40)=0xe8) getgroups(0x4, &(0x7f0000003b80)=[0xee01, 0xee00, 0x0, 0xee00]) r10 = getpgid(0x0) r11 = geteuid() getresgid(&(0x7f0000003bc0), &(0x7f0000003c00)=0x0, &(0x7f0000003c40)) r13 = getpgid(0xffffffffffffffff) r14 = geteuid() lstat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004080)=0x0) fstat(r0, &(0x7f00000040c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004140)={0x0, 0x0, 0x0}, &(0x7f0000004180)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000041c0)=0x0) getresuid(&(0x7f0000004200), &(0x7f0000004240)=0x0, &(0x7f0000004280)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000042c0)={0x0, 0x0, 0x0}, &(0x7f0000004300)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000004340)=0x0) fstat(r0, &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000004400), &(0x7f0000004440)=0x0, &(0x7f0000004480)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000044c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004500)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000004600)=0xe8) r27 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004ac0)={0x0, r0, 0x0, 0xb, &(0x7f0000004a80)='/dev/mixer\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000004b00)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000004c00)=0xe8) getresgid(&(0x7f0000004c40)=0x0, &(0x7f0000004c80), &(0x7f0000004cc0)) r31 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004d00)={0x0, 0x0}, &(0x7f0000004d40)=0xc) lstat(&(0x7f0000004d80)='./file0\x00', &(0x7f0000004dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004e40)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004e80)={{{@in6=@local, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000004f80)=0xe8) getresgid(&(0x7f0000004fc0), &(0x7f0000005000)=0x0, &(0x7f0000005040)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000007580)=0x0) fstat(r0, &(0x7f00000075c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007640)={0x0, 0x0, 0x0}, &(0x7f0000007680)=0xc) sendmmsg$unix(r0, &(0x7f0000007740)=[{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000022c0)=[{&(0x7f0000000040)="e568677bfa0e3a96434bfd9dc19b063dc21c793ee3205684c3e507", 0x1b}, {&(0x7f0000000200)="377b058a851ee996be6cffbb76b0a1c9ee6d1209a63ad471eb72504c6c82a1254e312557dea3f81563edf904969b31453a52685ecc1ac3cd1b126555bffd6c6e7ea9b91608ab1a858791c985218fc2a59b7b69b8b1c1766d9cbdfe7c454d594000b8f5217e757053a80d5f4a05154f5f1db0f719ea684c0a180efbda7074dfe54c481ec95233736074164c50c978ba096dd4f5e6aa8f854c91d6e4c56938b49f19cb7810997a657701efe9b663f34d402cad1826f47c65ee025dd2b20c85dee8d7db2712af1945c5459b7790b20e512ed9b352b0a898fe7ef527f699d58046465ac419de4ec6520d75bbbd10a9f3f7a2c3fa5360d718a7f38556ca8b7793b29fa1aa13b2a61a9714cfb3a5c45abacc5faad40e44e3c6b21eeacb0d62f86c409d117f842eceb321ed70a4f05263a9b88a59abc54c0d4ec9b16ff1b5a09de81cbb733da5c2a08802d94e6b97820a367b0dced9a306edb7b75687c5cbc19919ed52d6ff7988959b798e16d66abac4db0129396b74240d37415e54582b951f26a463be706a8cdecec57361e19865dee0284a818168ae681bce6ea8a20391ecd00f27ca06214ca9ed94def04abf32291f51a4d385fc8ce41324b4a10aa2a0ba6caa2dbba87be81f96ba5309e17d51f6930da0c330bba30948a135b04442cdd8873ae0d4b8e8289a01dd507935c7b2200c9632c9e4bb59e3aaa3341af37723d87ddfb76b7e7d41f3d0d92c51c737cff6ee0578fd5d9aff681d5a7f0337ef9814dcb6d1ee47087458fe25d2ee67880c40058d5af322ab96e840fcde3f360fe8c220d675a53f142cc8075d0447b23db33e5f8322f9355a1f0184a8585d12509ebd3dd9b389d4632824d64e75c3878042723be2dbc0e90920c26a0c64016623d63d6500505b5ec353c7064da44c4d5cc231506cdfb526cf36a6a19be085c63757634b4ea6f43a98705982a155ff71282521af75aaa234bfd30d1f5b319beec604808360525dc9a67b015567ccc20054a8b609ccc7ddb3c166516ca0d36205bcedc5d6785ae8e2fa0ed77ca9154bfd940b459391a8b5c99f93b7204e6e275efb31ebd5acb0fe42f554d34922a52304aadb1726be0b6484a571be58bedc8a237a4355d4d7dc53256f4a18aee39f1a7bc8a2a6660b908441f8b00d577d1bf9e4015d8c874be71e0d00fa5d3b4e719afd47b8dcbac29a70f9a0eb456ffae35a113db447f0ff24cd0ce701399999780c03d7aa58899d8387971847efd7f53941d0e978aeb3d8f45b4417d8d3e4587c09f1b88680f5f05afc20abd1a191b7bd9601eefaaa4e0bdf1d5be970bea97ae94b1d48418ede581d809740852810d9281bca33c23f0e014caa1cbc556f87ae710806a98bdf81ac99bdd1edb4b243b4bb25ee9673ce5b6c8a38483f9f3416df01b4fb6b9bcdee21fadb5090622aa5eb51b84f8e80dc55ba5cafd71548804bfe3eb9e79125503d798035fbced968f8fdc3afc5a56448c15479b4e06cc50779acc8be077570d762759a0d0fc97893bae394e35d48a029e146df486d6a93b2eaa7f751c097216923b914ccd966e4a4006f696512211f36bb712e19ed3a93bb1f9c4cab91e134a24c69fd82670b501e93189caffc9beb870f5b8ccb900c714615a9e3a1c9dc2a7d3b0dcc1606db0018cfc297b318da7ba7576a9699104d73d8ff95ff6fd3b42d5a2e700414777aebf56602d8fb9bbc067e6791e1f2e4c0655c76869db09b0ca6fd21e9c135b33c7ec07cecafd72bdce6f1e0d207f88125b5ba00e7000981b0c8c43a3a21b1087ee641cff765c8ec52cee61c94153473c1eae5ccfbeac3e074af3052ff5d906eaa2368dc7d9a2d80eb11a8b18fd649dc76d02fcfc5c0c4036d5b6d1489312d7546bd31a84c0ece7af53b4750bc5d7c071ea0f53cd02f9177698e34bb89fca8e80021b30059cf554cf283f615d3b857c12e3a2dc7a5936d10ed3846f4c7d6b3be5ef8eb7afb266f25d536097a28bc22f1b224ff02333317779e4151929fe0cdc44119c8c330a2c8a22669b1c8222bd91700383b66415d94fad1b6356af1db9039fc92e3d3e2f011ad88fb1d5a533e10fc78b3848ede0edbd34615901ceb19780b2bb03c51afc76e9914bb59d61644064c8b106218f9f5a190b25ddbe23ace27a352c64772bd7e01f87c5a16cf1a577d9a783d90bcb94282102de1ad3f3a15ad75f9e9fbbef516b5f7a2b4be319ea9794cc319aa174d85a0d60bca93544b4da837902913e38aeaaf5a773cb6d99ec17a6d157ad410aa010a3916c229684a98ae0d694946e08d887f20f845e3ef1738d3be31816db23f12b6e67142c0709609b3259b96322b8b5459137435fa9a6e7bb61f8366719743b92de595ad987e1435cceb6a45dee29617916018c7239871e84e3757f30370ba816360c3908d6bddef0540fba538abcfa76fb61a0872a7990ac8cacdb8b280208d82f2e12b478657d5a61c4d97479d2b8e0a76becd24eba8b6a9847c71c5e53551914bc491f666a22c4be14ca3e025b0ac0e7c0b5ab44679d4df75172bc6dd712d51b625d68887d42fcff7856ea39294b5de3e16ac483e202cf96eda5560825ba5b2c29da0d6a7f3d35db6cb849696c625b17dbcfdab655c44cecded4b2afbe3946c5f233c77f1fb4fc9f9545649cb7672ed5d08fcdfbe7d7e0b70f84e1541cb5169f4cf2897e34ca7a77de1995dea4c6d92a2f819f44f46dfe529f6ca66f7ec4f58c66ee14a84cc9cf1fcddb50ebea611342320dcfd55dc913ceb8b5f81af12278efaef4d83ac941ad04f590bf45c4010cd55e3baa6612335b1347b296dde3e3db75def60fd397d4cc927c3b833ada690b25729eba570437ac658414c997bd04306a8b80f60c3cc767bea9d4435f588fef3b8b5755a19927c434b19880a228345a7e03241c4a621090ddc07fbfea8cd83dadab24230dcc5e52b48ab0afc82a06f882553a7c833589937241e16a70f4aca3ec67df776ececf91fe8c62e9c8f8c68b563da98dfe53484e8209434bde77ae58ce8ba390c914878e94236e413020ef8831b3eb53c19d32bf30559f40d0a5881490ca88e5a358dc6f46a978cb0ab70ed439e6d8b6e409cee1776530aadf1e29baad00325bae84546090677b1c6b9bfb04b4ae54a4547ed8a9fa634d2400f3791478740d33c9ae567d901d0c7bd346ef7f63f98a32a3c6ad65a4ccbad55f83297502c93e9fa6cb5346c4d8d35507667d4754804c269b9a51065309d202f2f9262a41f70dba7d2ac1aaed3dea1b5ef76ec5fb74842e0380998bd3ff15233d9c9f2fbc2e8a5e85eb1e9d3da94ba7b1f364f76bc05fac988b16b0178dff3a72811aae646f3789270ea011eb396e3fcdc60db150358745e191837db6c8ba6544c3c9ae4c1be8ede59b914f9ff4b5a122f14cc9bb1bf43c0e0c018706fb0da76a7b8ec379ac786f35d46cc99ce5ab97769af0a43e7ac7e354d09ea7cbfef2d2277d0216a009b18f1ca846abc04c17d0590854efbcd0c7a16b6370f3f5d5dc07c3c2bad0d5347c508c3c6f9fa97f549130b60a18517b0d7b789418ce5ba9b2eb10aa10199ef598df3711c5000511631a541478b5ebf0ddd6dc608a6314a039cf3f6889bf796250217454be2fbf1901fcf4157215c946cf3883cec7d6907ded3fdf5ff43414271efa3046dbacc38685e3072178150ea23e6df65aa7a119793c76722afe9a79fa7aa6a0c0278c343c5796e786b17529e56533c5fe665ecbcf8cbd884db5493ca78b38df1965c83f4f595c8d791e37a17028335ff62c7f001fb4a03dfb3efa64ef4f01f86c5ec601c79ad5c161740128b4190ba4cf67df1b7e501c9c133eed1c1de236a214628d242ed8bbdafdf868544997bfd264e6c8b50397f6580751236b606180b5f2e2152754170c38a34afc84b0883dedbeebafe548c03546c8caaad2ea50a0d444f35f77c474cd922f7e59f067bc7cd8f6033c7535bc42387dcf25b61e4c8c5b30d11ada8fcc955b3a7d3e6dde06b4905d0ea882fc3d02e07d39ea89c67a88d6da3c57f3ace9c086cedf682dae69c2c0ddbc80698e5bd56630a68aee4d31d52949a17c89ecce33ecff62432ac611164101d68a86163f4a801da0f36c279fe25e8799539cb5daeba4f703a0bdc0c59ec9689539b7447296f92ca8ca663bceae1e6e936a285bb7769392f29acab48bd78d1f1c765400f21d56dc0fd860504d400a54e1431879ae1de2a9c48f129353d3d825821955ee941d8f949c44743d377d4b73a486cd7ab4baf794c11c4f6f9c7f9cb779f91024fb8187b776c4990d2fce024a88788580d036c0377d0915aacdb57162fcbf4e6aa6ac3aa4361e53b1e6d9251fa1c3889d16055a8d6d7bf68dcfa7efdc24c6f0a6878058161b4272ea2e82e10fecb817e79d7dc8fa858b558741f31cff988801a6880a7a96d86e5dc67da0d495edb191dc98bfe9eee6827bbc141e45a3bcb62cb3bc0dac76beeba58ae7957aff2185939803335ff2237a3a2b6023a1266e29c179f5aa3ba93b27d7dccb05d5950568b03d3789b87141a77c9499c508c61facd354c22991823d7c85355b3ca7b49b50a2ab97e994085139cdc594033e70b3ad12a527366ba7e30126addc32ed3dfdc168af4b2186addc4db4ac60877367e2b496721ae2b6269f25fb8e6194dbeb7d8bb0ab0acce30bb89f88a208d48d7a2993f6e5ad7c4a0f24892707d16fc9e3f020ee2726719a331c8a67eb61c93e1bd866c710836e0cbbb0c8dc681e75aad1f15c2b17b2c033a302a002fb281c41ccafd1f0d81cd43683956865b6382638104f105c86742a29e8e0d8d61a3356a6d7c252f74e1ec13db904aca0c8487f5f26ce8735e949074819b51cc9bc3f77e27997b471d09af3a089ecbd30b4b436fddd8e51c6bb4a7c791b1168d6419f8be382257ee71c129dba5efc2fe4be79c30eaa329999a198bf2903d55832a65bac3e7e3f2166e1e627f7450bbd616db7e29ac7c44062ed80dc3d7f4890c1fc3c95ab8267a505eb36444e2f783289835a7ef606d20b004de8be85b8b159da8765eea3f861c18ca2b861a8f2d428ffc5f213296ecd320da50390161e9e372c8adba9955c0d560f8244a606267790c7af68bd4ce29295d18bcb8b02ddc7f03878d7ab3d14cb018126993a87ba679bad32b93a66ca453552d11eed0bb39cab03336ba99934cf9d7af322aede6007448acce36866589b4ae00d53695e9b350b2a6070385b83edbf3dcd69912d536c2806e83f1087df21bf9c0f4e53ee3615424482a7d126965590085eb5b51341797f2f43e27411c143c75b8fcc0c8ca0e177ec08ccbf66bb505f5d55af3525d7ef8ad31a4bc69b6003d2b97a15462a2abf35e8c1815918f8f195ba6897cc8568a7207d8cf2123ab0eb27e23d64feb59fd6e4c72348534505b3a56fd2778a40b325469f35b41da34f49147d149c5c79fa3c91fe83c92093dd1bdfd734db6f38091fc4e4f8bdb8d7831d75f55aa3db43d2743c3d3826dc152fa72917ec6e81a191f3c37e9a1db396ba907bbc8be38c364059f04db60746a4806e3c1b004d58ec303cb3a2d493359d8955bdc49174bce1eafa7f3fec9621844ebf626b737b60250f64016348e61b0a4cd018c6e08dad442ff37f132f0480ed27a11297b8d384e7739e8af87cb8efe175a6a2167c88ef9e041a5f8962aa994be4244b056a5109b5814d823024882bd625329638965ce74edaf4b93702923e40331475b3546dc5d006e7fffaad088f26974ac84104e500d796c17d620d18d5a4503fd233f4db1f4db1cfcb9330e6570d779f5", 0x1000}, {&(0x7f0000001200)="1908e260b67fcead1f29be260b006534c939175b7ae0fa67653f8682d7ebd681118ee70a9e1b1218e694b4f3823513baef20acc14fdcf87a71ce2e73aa77700aae43a62fbde5ae488c1abf88c2d2e74ed9c8f1a7949b64fd930a561c26bd11e9063777a77693e7e8e38819aef654009478ae3697bb21ea899d31426e480fe36fe7e3decff9c8a4ae", 0x88}, {&(0x7f00000012c0)="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", 0x1000}, {&(0x7f0000000140)="4ba57ab20ea7b351e75f8039ecea8876219a", 0x12}], 0x5, &(0x7f0000002640)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x60, 0x800}, {&(0x7f00000026c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003980)=[{&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="4933d69f876e52d932b3144bdadb395dbb5664", 0x13}, {&(0x7f0000003780)="7c7cc35645b66fca1d150a6c4b427a6af9c1ad55c1c6ef5fb9c5b77f63a5e9d70f31133e8a1c6bdf9e4ea070ae656dba4cc99710c13c4c74d54dc60cf3f172f7606421f0ff6a93770a1686a29d74928a9454e29ef2233421131aed5cb80acae077f166d4a53da3b628496044485821c33a364f830d11990a6b1383", 0x7b}, {&(0x7f0000003800)}, {&(0x7f0000003840)="6ab58d7d631be6131847a2f3f39a9f20515a9a78b8c4b9061b0c812034a2d77dd63631f5bb4598cb4b39a5c7c8549036", 0x30}, {&(0x7f0000003880)="fcb68ac771f9d9b2b15bf9434e58369ef63fa41042e7260842af9f7fb2cf0353b7aa766c21e39a40716c51298425d958d984bcbe4c51524b2ff0f8c436dbee04118c8fcada822eb4b9217524a6688dd2fb88ec7c0bfd26974536dcdd54488082bff7ab44891f03ae6daade2fb46c7c6bca611b89503be8dc802a1a3b56a08d83001986b854e6e4a19466cbd60540cd84d06ba4816de5cf3b027d70773d88592d80cb400a3a06799fc04a16e3cda74bfacdfd980ccc91669101c49686e5957930074a", 0xc2}], 0x6, &(0x7f0000003d40)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0x88, 0x4000}, {&(0x7f0000003e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004040)=[{&(0x7f0000003e80)="d2ee1e94d19c5afcd8cb994a71f74ee6b0a2ba8e50001ba629c1496eb92e5d6ab197fd9294c9158497198bcd1a7610dbbdf83cf75a9436f6ec8d3cf97fc5068aa5e5e4ed8199a94f489e6bc4e2d48cf8c49b3cd7bfe4c0cb9e1abb401bd51daf37f4e1d0ab47dddf293c34f62ef9edf400df9fe3ef955d204572c4e23bb510a47afd0dc1bd5c51", 0x87}, {&(0x7f0000003f40)="ca36eb9ca5b8f8d3044d7329011f643c", 0x10}, {&(0x7f0000003f80)="fea558857229c94b073e79ae5181be7531876f7265e8d494f96c9aa4c2aee4519a8c5c721e573c76d577a36d2b4cfb74de96ca974a3918dfe721ec963cc4a1327ea96bc4cd6d0eb4636705b37ead9918dd137db2f59525d2e176a56040478cd1f6fa67dd48bb49ab15143186a4eb7272c653d6be03e4d9d96a68a6357e93629e012d39cc729f70191772147fdc72a467fd7db5a04f8e3d36a40bfcaba05b3a6d9a28dfde10afe66ec6b51a902cfea94ba94a2b64febe68", 0xb7}], 0x3, &(0x7f0000004640)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}, @cred={0x20, 0x1, 0x2, r25, r26, r27}], 0x110, 0x20000004}, {&(0x7f0000004780)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004a40)=[{&(0x7f0000004800)="168756ff96b6cfff5785d9867accf78a6ead3495e3c5774ee9914bf6c96a993f15d27ca060217f8f4ed1d4777899c98df86c0b478b073b156b877bfae4cc620689a0c3bda95045d7b214831dd6226ff70bf48440d8e5cefced7e4b311c1983929005033cbec73bde40540b8cbb0aa157fdc98130e80443c08c0c13aa2c1d3a9c8333d2aceaf4918e9ce0e3e70a2eb17bf92bc62b0b0a60ed5f34c7f40e6206d349088696f62c262474c9dd1fb7e18154940295f81c02bf45ecd5243d3bd908daefdd4aad9f607de082f71ce16fef6884d54973bf79e5d927bead0bd9e130b52eaab22655261ad43418ad37b3bcff4915c6ad7ccf0f2a", 0xf6}, {&(0x7f0000004900)="069f1af27dfd1a1808b659f9fe133ff8184893a0ef4ff28b0ff4f1a45864b451f11135f9992434004325d7030e1173c3c728168d13a4b11ffcf368379ce5", 0x3e}, {&(0x7f0000004940)="7a3f3b4607d7415bd411fb09b4d42e489bf9acd96187d86a17681dea97d1a8a80eeafb1fddb8a22109b6c67cd0416fb3d221ef20fe5d6cfa6ea9723c5a9d7d428244582daa1270153b96b0c476e8288a89c84b7cac77d2273fcf588b50ccfc3609c3c51bdd97e9c0e1e0bc38090939087ff3590c206e7c8aed81388afa83e11ad44506808f4aba1ec1d7f26fd59dfb2d50aa7a45c87297173025b360e2e8b48e455256f38eff140a68f0e46cc448e8281787fbc8f9250bf15fb41086acc9853ea07df939d366e9f22b64d414fb", 0xcd}], 0x3, &(0x7f0000005080)=[@cred={0x20, 0x1, 0x2, r28, r29, r30}, @cred={0x20, 0x1, 0x2, r31, r32, r33}, @cred={0x20, 0x1, 0x2, r34, r35, r36}], 0x60, 0x20000000}, {&(0x7f0000005100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000007340)=[{&(0x7f0000005180)="51b9fade22bba37f7c5cc69debdae270a3846e94ad82351895e5e91f9d6202e17f54e0e63413e98c6d00b9c58b35f68884399c0ddc9fb0747fc7ac4973683ad7eca79050a7d78c143c4faadc363062a90fd77dc8b5e14ca66ac41b1944ee7ec898755081076e882bda3673fb445a", 0x6e}, {&(0x7f0000005200)="1d25ea019b422d918755e036ab2092625e575f7a8d68697eea4867935ae845d309445f48d7b070d2931d3b1fc4d4098bc7f749c5c5aa4b7beabc4dde10990aba5f3a769395302c30d90b49b53653cf3c734854a46b2cd5a99fb70baf4d61f3bb9e2c0310a72b11067aa17fb7bc84b4dee51713afbc5b8704200d0583a13be068b62823db27aa8f8caebafa8db08e81fcd138ae31397f0f2351d26bb1128e76e891f440e6f9fcff538d58d051bf082b0b9c3148f6355b9f2ffe02d4b76f0aabf0694fffc3edb50a9524c73696cda4aa5aa629bc0b390babe22939e9a310e67c5931ffbdfab948a24fd2ff6e531f59ec32d722f9742cb374e6391ca76911ebb5d25c3b6b5f9f57490cbbf2ac044e932dfca276320a7017cd1b13bfe0dbba8d3a67a764d8eec548862a56ddb83c305615967e848927bb6ec7a1f7467d1d0779634ede1eead7c5dab5b36cce291126f8c221425b026fb8a0228ce5e992f57ebb926fb96c82280a541e010e73cb061ffc2dfd40de29c4a32e118fe11c84d1c92b693c374159e8b1c385cb6b25f6e0e150c139ae948eaa55312e75bb8fbc36afb64e0d512c8e1459664fb70490778e9f2d12b16ea48153ee491ea6d431d45ced555aa230fcfb186d448a09dd1defbea7c68cda7a2043a90f548cc1829f04014fa15f54f632b11c1e69f446b1f52bb54d7e3835531021789e38c4fe1670eb49358ffc71a06cd07caa454959d059ba096cf26a09b342707e482cc549c6817de1fbd7186698af53d1bbe49794c75d3249159279e2f7f70caf7bd985d5d43314e89fda65ec1346396b7462d88cbc118b6c9cd011d99e5f265960f0b5eb2767138436a3a8df472c5c9db2e532a9e2c5203e15101df1c719e7109073d3094a750726ee64cf36429f2700741401a4ad1c3c49a6d2b7313480071f93fd3e7087b804077aeb0b2173242824db826207810444f28a7ff2c155a5d0f9412f10ef6e0f3fc4ef93e9b0de72b4297eff4f984753e891e0a1333fba44abb773f549aa17e2a191fa872f43039dfc6b539fe03b7b7c2db590d19d308ca463eb9c2e8c45191da73e43c467c92a94f61b759d8c5256e6c1ab51619b99a3e86205d74a74475ba411291418e2d459b3065d3452c2e911fc174b85a531be8f55bb8cdd66c7c1cdb000432f92ecabe2b5f2c5f81d2958d5438633418c0c3c0f0dbb661ee84912a9637a9c5751a36d140abec6b0a9fd70ddd46c621863a04b567a37ccb47f014669c2a0dbcb5077c5559f07ad58179e2ae703b2387c04fb4dbbccc7e36f3cb5f8eb2b3a43c2092196501f58ccf948b1ab3fb1ca2bff3c0d4d7c7594e0c5fd0e47f114fac2ae1defac2ed8cedb4e60311e623a165fc01c90298f07375857908f30b5cc25b1bc4ade6b81132d5d7bf9c0b4d00ec382e1bcc1ddd79248529c82159cca38b2dd6bdedeee5d1ab9bd51ece691d590ab466c5675d66dace7e565934461832b43af00ab03cb959e00cf4a625451654b63b8efa0f35df59d5c16b1c114448915fe66ece4f927f14171d9f6d1ad78b6f9664ec267c73fbc032e90febc1c3fc8c08cbcc33efdada8e08965ab6842196b636de78fc25b56af848907f376f3c3f15bb5673930ca38faaa4bf3b14c13c8a39c0bb66d45326fbc614f8386deec735dfceb5212e1f10e94f5373c4548c8720a7698d613d3e3bff67678b8bdae34d912523601cfa71c557ad91347c6f8a6f00d11520fd3cc0eb7c516e85f4f226a7c946a6005c49053d3c9b608ac6c58343d4df115cb84737c12eb8833c15bba6a486dd4153e6eecdd340200b623d4fe8a96a10e2b3c5c5ea034942e13fbec61db54a115559ad95506534922d565e5b52c8bb46bbd235134ebbe0f415674c5930c6b3406dc5d401ee3f6faf108b0b592fc90c1b6cb8e38891586cc542c0e088316c6955e37aa122931f2d4b31fa32d8b0f73258a6bde1d5ed7a0950ae561b020b09ebe7c8c82ff7296b509b6e2be5ab56004c008a63b0c6aef5a8db5372959780de179a4df3b4859f01424ae2747a0af36c1b6e32f2dde1f1e001b505c56248e5a71d68512ef28b641f7cab43c2962ba1f11ad7eb44e646ff273cfb1a6c8c6c83e0fb3aded1d604b916356cdc34176ed4c517f47a2dd09bfde0e9f909977e9215120688834d8d5a50acc3144552c090c65a9fa38ff157a7b3a5aaa96e07c20e3467baa9bd0d9594c0ace0c6209625b1e803e8fb77516b76a7f955b807a2df674e6e158d91d796e2f9f6cd13d9fd16e8548dd7af888be1901fcbb884343a433cb2ec6c87493376d177872a086117efaee14eb5641a4a30087009e9fbb98853772ec929f693a6c89212a6d3f96da30c3047215e921347c22f2cf8b5266cc947f6efaea1abe6f93200692e09bff8f2dfa07f1c4dae0f2a1a21099ad18523f2604bdefff81439ff36cdbccc7e0a5b608be67a8c5d5436ca2b2840df17c53bc309f557e106d63e6ed7e2ea8ed1d1ba45714da91e2abbe645a6293ba4ec5a6504a1f6261aa4d6b99b4beface7303d7ccdfbfb1945b96005e48acb8650042aafc12db3ee578fb3039cfbd96d1b434bddda774c7d4538dfdaba4a56803d0e4f5c25984c59a14a9efbd39a70a3e484c632de7862bb233d26ea5a2edea418af505fefa8bd8ceb5b19036f7abf636febb3f6618a3bd62cfd5f3b1f0950d4c0ca0b481fedfd642b601acdc7ef907db49c074217d3a63fda1fe5c8c8ba075df3aaf950b9fc3d070a61cc67e759b06e9ca7d5a1782267cfebca0e64ca81c368c5f34c80e97b010cd8622128a04cbd4026d6038f56db113301589ed21bd52447c62d1c60666286e05664162c56c14483917a75e1116e6005a3e19149ff3586d8836a35444fed022bb0a878bf9acb353a7defcecedf1f95524178e7d9877d4ddfbe9c35f2df16e19236ae1a9f087ffedb02fb57fd35fcdfa5093f7b07e9d3eb00aa066da86a46fb3d787017a1a0bef37cb5a9ea7363847d017195c4bccc6f98519ddd9e6db1609d84b1abb07467b48f7b673ce4b310806f081c8edb1a5b072e551e0959cbb87fbe9390d6ba5cd0b3ca0db586faa17dd1c6015d26d76c293e9789d36ca3ba117f22045557b1cd5fbba3fe2b1774f6779250cadea9ea584977697c2720dc1ff4a4d5543c730341db9bf95a82de646460885c5fc23c7c7b68b8ccc72a228f9bd2ddf9ea6cf7ec45aabde7cb1bcf8acf6ca6a9a84ee8776dee85fe3d48c7e73f29184e0ea74fc88a7bff9eb4d243633823e05c1e696eb792d9cbd4c01c0303c13f2aee955a65b2e700553a0a4dc8e7968ec5817dff9ae4d4ba20b0ddf2c8371af73b54b0bbdf6dd9efdcce79e27bc0b329a7e0095834665d57d9fa9859000eef2559aa87b6484f5008bc1c7f91db5a6c69ac89d34e11b1a50f234aef7f91dcb5e0d46ec697df827806347449a859e72442f4ed03dc60a164a73733f71c04d31039ba2b675bec12ab0699e27c0e99af8222842a45418c420bec3e5fccad8b67549f251f3c15f7ad49c2f8eac967eb173d9a307af2518bae125b3c70ba249e2674526dfc87bfdcfa445af92671633164a76f890dc3fa42b0a4ffa20bdb66151044cba9adb41a0b505eb7aef48ad52e695f5190d839c8b5b4930c4f5854b82ec44ca324fd24809a9757ef970c0ba61f926a9c505defedf937cebc249d00276a395e0905b5d7d215b73b95feb4524868b948795730f8a24d295d0f76b551d427c000902bd3a0b1c0e3f1288d14688827deee0ecabbfbf09e21d6dd469bdb1bc7de29734b4ec07158a0ca24fe0e4ddac78f12b2b08967f602d77c5bf1351e5005f2417b4e226573e41242239aa3e9a0f68836a4a6cb9cfd1098ef1a9efb70599d0750e2b008dbf101f0a9b06ba9b709923e87e50e3d3bcaf1120850f15df8d2b1a6cfbd58d41bc90be88ed6154a26411f4f9446286f49ae97492372f272f9ee06eb8616919d532bac10105093a036f2eb0b87e72c648c5e046399d6212b1baba13e6e0436e514acdc07903f05a9eb331c9334c50f84bf610d05f000bc5e362e25bb7538863acae7ca3ee28c93ffb8cfb229a5f4a2bdf4c05973a5c1943c0d1a3fa7e250c765d8486ad7a55c9e3b97a5375fe3f0fc3a4d0f6963cdccfd5d207b9be91e08ed500651a375322c0740d9a4036e5cef04b93e5b562d6afae5dbf11611d2864e0771353763dcc7591a6b279a10c92bf95b578a99da316a2c1e32fcf9afe5ad905f2e71e54c60a1ab371e8d4ba409610d7c8346edb2a70fdd0b4b2948d6481f6c43c4c50b5d79183cd53b0652c9e5f9c49a5ca08c6a608fb60a1c663b243f895e718fbb25c1424fbd556e81938d891e0a30e6eedf7da7fc4eb0604db25a4faabcf6688a740b5e2692b0fa82f6c2eec89e8f2936905afe52ccafbfce895990f592b197449c6b4160e9372db16792cd2afe465a250d987f2e84887f65cdeff6f55f9266d80020a83b44b61f112b838f097338f13e9dfd0de3e4a4f2e3c669740308ee20bad796c15354c908f3400e06756e66dd3dff99722166b9077843dd51676294ec9b440291c369af381469cf5a5bed7ef0238260b0ec3e0e7c3f4f5a216947cd0c095b8ddb69f73086cb24d89de4684c4b2f1007133de837022a5519dd7cbc4c3d049f9e7cdbfddb4925e0d7e8fadfe5abcac7e2c9c50971f38b1c550b5137e70fd0849ebc942a59f3bd6cb36ad4201a0e8cdbbeb05ceeb8d5c82e9ade7bce131cd7e0d0176867f87769dfe0e224a8fa32238b8603af17f0a9cd44ad829c21729af24288d9c47816d5f0ddd8fde71e020b45dbe59eb4636c311bc85318e3bc9ba985c11db8cfc234cf6240d977de11c41eb4dc73ba8e5c6fd1cac259e19330685dae0a958d3ce98e9035f0699e49129dad91b7ed96d20fa30f2728fb734f0b9921c4f83e7bfec55671c72a6d83461a1099bce4c7b8535795bc525411a1bb134357388e6a060d7a69a611769f3e1255721a0b72bf4ba867546102570de696d1b8529cd285393f453910a62db366bc81658a985accf967b1c9dc5f37c36e36f2411ae32ea4aa22df74998dabd57104bc8f71a9bac608e8b25d56ed6d4260fb335e9bf3c93c505b83fd36116c27fbebe84159fa8a97dfe463b311b04027f04e687dcf3d7104ae408452f6fc872a9757367e13176ca3089fce948d01251d524c58adcd21071e254c19c1fdc49951612314937a78f37919f780227271cc907424d47a4e92c02a9a5d3f56f2d88db122801269aeee0908f859dca94d298f915f310aa9d23a0cf95e80193d6466b9f616718555be3f5d675d008744bc4fb72162d2e870e8a9dd9d02fd1976b6d7d5e31b24f41481e5359c4dfab27d5d6c7afaa246f0863cf1a2441290616057a1006d83450dbee6422654b69ff84cb154838f1ac9516e00deaafc806316f9ee362e921f4ba5f264ad43df80d8215bb3d8e7cd3eb8d1b898cd279630001939187bc5fb36c9477e8dabfaec7a489296278b2b49a4a8282555f9990763ddcfbce902983922d024143897104ac9b7c277ee1341927bcf4e464ea7b6194732f9b241e9c48ff18266672a98efc77b13f4ef9a1c6f77cd2f36217b5b590ae181fff79c5262aeb52d2f169dda28d3c9b24dd9143786105d43f2ad5be176d2cd6070a2aa2af28d786d3305ffbe1f9bbdb1fc4a492cc9d2e9d30d2edb8f4d16371f3546a70d192f0f74970735c51d981b6f5cfb317931c7764b8d41b29c8ac2c9377952a35dc61933b4d49e27f4df49261243609770ac83ac8eee2f73de70a2438bf66a13dbc20", 0x1000}, {&(0x7f0000006200)="9fb2af5a6535fe7f8c34c4247d05d329f0d3af30759ed0b41d76d2a7815df943aebc41b7c733e97548a3b7f89ac9208819a0b5031341bbf81a34c553e91f6361db2bda0b6927f15a79c1c20d5f66", 0x4e}, {&(0x7f0000006280)="ef7573bba6da92c6bf589e8b297385ebfe0097dc", 0x14}, {&(0x7f00000062c0)="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", 0x1000}, {&(0x7f00000072c0)="0ef94edf5cf4fe5c2c1598343cbb3110d5c9ffefa2b6ab82b07665d4f8c9757c4c509e7002ba540af22edb5784b30e8c6effb12d6078d3c06ed9d3956fb83f72ce716214e599408037a1926207b6d1bf545261ebacee2c34521c71c0ba10f0ec536ee931e85c25d947c521075a339f316ff9d3259d2c686799ff6e30ea", 0x7d}], 0x6, &(0x7f00000073c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x28, 0x800}, {&(0x7f0000007400)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000007540)=[{&(0x7f0000007480)="fd4fd511d776fc098d3e70550734de170cb8b128c9a145c2445b4c82c37f79a7733b022831a11fd133889c81d695182944177319c2e2e85cae5d73b186591ee33f4eecc17af90343368658bb5845ba044e5e0c999d33217a4dbca81809d6ff18e13e54e848ab14104fb4c0ff642996d0d4b8da7c547a87ffa7af4054b88d1b771bfcdc9ad0d591f520c64bdc404df8bd47ea86fec804e944032a3d82f9b9fe936e28a948604b3d5f", 0xa8}], 0x1, &(0x7f00000076c0)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="00003b6f1d530141000000000000000000000000", @ANYRES32=r37, @ANYRES32=r38, @ANYRES32=r39, @ANYBLOB='\x00\x00\x00\x00'], 0x48, 0x94}], 0x6, 0x1) 14:04:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a000000) 14:04:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x400101c0, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e22000000005800124824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socketpair$inet6(0xa, 0x0, 0x1000, &(0x7f0000001200)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x2, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setrlimit(0xe, &(0x7f0000001300)={0x3, 0xab59}) 14:04:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x49000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8010040, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:14 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x7fffffff}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000003c0)={r1, 0x5, 0x30, 0x54cf, 0x3f}, &(0x7f0000000400)=0x18) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) clone(0x2102801ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) clone(0x40200000, &(0x7f00000000c0)="d7645d21d8600eae6161606366874f5aa063359d1f6a3334adb0b9ce0f32ae4f480b1f94ebe78dd3011a24f460c8ca5d7e6a8715d38e9af16e91dbe90242d4d597f5ee6e0e7f920c27d2b05d7f05eea23a4c825dc8f715bb373cd2fb49c0a5a63e28a4da468796b947c55b63565e6bf88bd9850dcfdf4cd8c16b38da788d097ee44af481301b8ef3fd9805ff671152321ec7da765eb64b5f4ffc437e", &(0x7f0000000000), &(0x7f0000000180), &(0x7f00000002c0)="d2ca980ee6b252eabc31f597d4b0ac9a5693a1a1f9fd16ad5cd40a91fcbbd122c0f4c25825fb6918d18f372be5a0c049877774cb953a7f44cb24e50d4758f4a4de007ac54cd71a8ed8d1a74b08641669fd497a464816cb405695993768921495de80d97b1e488f36f10a1ebbc0411cfedf1a2ee02cb3709a0e508d97b8a3c01b5b73268973d91c66950ddea857f8cf57a33fbec65be061f89e468d5bf9c7398e6843d9b7e228e8a89851") ioctl$IOC_PR_PREEMPT(r2, 0xc0386106, &(0x7f0000000080)) set_mempolicy(0x2, &(0x7f00000001c0)=0x400, 0x0) 14:04:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058005f4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 14:04:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b5f24ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 398.447302] IPVS: ftp: loaded support on port[0] = 21 14:04:14 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1b00, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:14 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xce00, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) 14:04:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b485fca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:15 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xd90, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 398.982531] IPVS: ftp: loaded support on port[0] = 21 14:04:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000fff000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/128) 14:04:15 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x10, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffffffffffc6) 14:04:17 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0xfffffdbc) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@ipv4={[], [], @loopback}, 0x4e24, 0x0, 0x0, 0xa07d, 0xa, 0x0, 0x20, 0x2f}, {0x4, 0x0, 0x831, 0x2000000000, 0x1, 0x5, 0x5}, {0x401, 0x7, 0x8, 0x7ee}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x3}, {{@in6=@remote}, 0xa, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe7c6}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r3, 0x4, 0x4000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000140)={0x41c9, 0x9, 0x0, 0x700}) open_by_handle_at(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC=0x0], 0x4000) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000280)) recvfrom(0xffffffffffffffff, &(0x7f0000000780)=""/89, 0x59, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) sendfile(r2, r3, &(0x7f0000000040)=0xe00, 0x1080005000) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0x5c, 0xfe) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e21, @loopback}, @in, @in6={0xa, 0x4e20, 0x9, @mcast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7a, @loopback, 0x2}], 0x78) read$FUSE(r2, &(0x7f00000019c0), 0x1000) chmod(&(0x7f0000000100)='./file0\x00', 0x111) socket(0xa, 0x0, 0x1000000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000640)=ANY=[@ANYBLOB="08f97a7f264ac24f258aa2205bc683006b96a57f1ea14c709222241e5928fab44494250abe2a8d50019e4005000001005bdf9bf97602671f40801e4e728294c1a18ca1d69103008f53ecf70379d9b73e7589b6e1d7973606e85eb897db9757bd2a6fbfc3a9e3d58cd8429bdaa06081dbded498e76f278889f820a374ac0491af33b9d62215e3697165c25c19d5e06ed67ebe1640469cfa3601277193b0e404345985d2dadbac34"]) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000240)={0x1, 0x80000001}) 14:04:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940264009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x60, r2, 0x301, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3d}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r3 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000400)=@in={0x2, 0x4e21, @local}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x0, 0x7, "890704"}], 0x18}, 0x0) 14:04:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xff0b000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7f04000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) [ 400.848550] __nla_parse: 22 callbacks suppressed [ 400.848558] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 400.885545] kvm_set_msr_common: 20 callbacks suppressed 14:04:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xe1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 400.885556] kvm [18157]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 400.888147] kvm [18159]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 400.891335] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000001580)={0x0, 0x70, 0x0, 0x0, 0x6, 0x5, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x92, 0x1, 0xf58e, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0x100}, 0x1, 0x0, 0x0, 0x0, 0x4, 0x5450d139}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000001480)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) dup2(r0, r1) 14:04:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944b64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:17 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x400101c000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:17 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x200001c0, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 401.195149] rpcbind: RPC call returned error 22 [ 401.198655] kvm [18187]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 401.214565] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 401.238586] rpcbind: RPC call returned error 22 14:04:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) [ 401.251884] kvm [18192]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 401.272905] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:18 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0xfffffdbc) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@dev={0xac, 0x14, 0x14, 0x11}, @in6=@ipv4={[], [], @loopback}, 0x4e24, 0x0, 0x0, 0xa07d, 0xa, 0x0, 0x20, 0x2f}, {0x4, 0x0, 0x831, 0x2000000000, 0x1, 0x5, 0x5}, {0x401, 0x7, 0x8, 0x7ee}, 0x8, 0x6e6bbc, 0x0, 0x1, 0x3}, {{@in6=@remote}, 0xa, @in6=@mcast2, 0x3503, 0x2, 0x0, 0x2, 0x0, 0x0, 0xe7c6}}, 0xe8) r3 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r3, 0x4, 0x4000) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000140)={0x41c9, 0x9, 0x0, 0x700}) open_by_handle_at(r2, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0, @ANYRES16=r0, @ANYRESDEC=0x0], 0x4000) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000280)) recvfrom(0xffffffffffffffff, &(0x7f0000000780)=""/89, 0x59, 0x40000001, &(0x7f0000000940)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) sendfile(r2, r3, &(0x7f0000000040)=0xe00, 0x1080005000) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000)=0x5c, 0xfe) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000440)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e21, @loopback}, @in, @in6={0xa, 0x4e20, 0x9, @mcast2}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e22, 0x7a, @loopback, 0x2}], 0x78) read$FUSE(r2, &(0x7f00000019c0), 0x1000) chmod(&(0x7f0000000100)='./file0\x00', 0x111) socket(0xa, 0x0, 0x1000000000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000640)=ANY=[@ANYBLOB="08f97a7f264ac24f258aa2205bc683006b96a57f1ea14c709222241e5928fab44494250abe2a8d50019e4005000001005bdf9bf97602671f40801e4e728294c1a18ca1d69103008f53ecf70379d9b73e7589b6e1d7973606e85eb897db9757bd2a6fbfc3a9e3d58cd8429bdaa06081dbded498e76f278889f820a374ac0491af33b9d62215e3697165c25c19d5e06ed67ebe1640469cfa3601277193b0e404345985d2dadbac34"]) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000240)={0x1, 0x80000001}) 14:04:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945d64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open$cgroup(&(0x7f0000001580)={0x0, 0x70, 0x0, 0x0, 0x6, 0x5, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x92, 0x1, 0xf58e, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0x9, 0x100}, 0x1, 0x0, 0x0, 0x0, 0x4, 0x5450d139}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) mount(&(0x7f0000000000)=ANY=[@ANYRESDEC], &(0x7f0000001480)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) dup2(r0, r1) 14:04:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7b01000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6c00, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) [ 401.707772] syz-executor4 (18166) used greatest stack depth: 12480 bytes left [ 401.745659] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:18 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7ff, 0x80) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000080)=0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) writev(r1, &(0x7f0000002500), 0x10000000000000ac) [ 401.810978] rpcbind: RPC call returned error 22 [ 401.817599] kvm [18217]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 401.831823] kvm [18220]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 401.838266] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945064009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1100, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9) 14:04:18 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) io_setup(0x80, &(0x7f0000000880)=0x0) r2 = gettid() ptrace$getregset(0x4204, r2, 0x202, &(0x7f0000000240)={&(0x7f0000000140)=""/193, 0xc1}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r3, 0xc0945662, &(0x7f0000000080)={0x6, 0x7fffffff, [], {0x0, @bt={0x7fff, 0xfffffffffffffc00, 0x0, 0x1, 0x10000, 0x3, 0xfb, 0x1, 0x7, 0x7fff, 0xfffffffffffffffd, 0xffffffff, 0x0, 0x3, 0x1, 0x24}}}) io_submit(r1, 0x2, &(0x7f0000001c00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 14:04:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 402.081299] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 402.173454] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 402.189398] kvm [18252]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 402.203835] kvm [18257]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:18 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x6, 0x9, 0x1000, 0x745, 0xbd3}) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='ubi2_'], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') 14:04:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943264009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:18 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa001000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x28e, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x3f, 0x2, &(0x7f00000000c0)=0x8000}) recvmmsg(0xffffffffffffffff, &(0x7f0000008f40)=[{{&(0x7f0000007100)=@nl=@unspec, 0x80, &(0x7f0000007700)=[{&(0x7f0000007180)=""/61, 0x3d}, {&(0x7f00000071c0)=""/244, 0xf4}, {&(0x7f00000072c0)=""/99, 0x63}, {&(0x7f0000007340)=""/33, 0x21}], 0x4, &(0x7f00000077c0)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f00000091c0)={0x0, 0x1c9c380}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0x1f07) recvmmsg(r0, &(0x7f0000002140), 0x400000000000271, 0x10002, &(0x7f0000000080)={0x77359400}) 14:04:18 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa001, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) [ 402.485495] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 402.508591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 402.543952] kvm [18272]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 402.545120] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 402.565648] UBIFS error (pid: 18283): cannot open "ubi2_", error -22 [ 402.573238] kvm [18278]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:19 executing program 4: r0 = memfd_create(&(0x7f0000000000)=']GPL@\x00', 0x1) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x82, "0aad46dac12f4aed929ca7a4701e0c272030ba86a35539e71cf84d4a948d1b115cab17db149fbbdba101339f5d7b4216f412f10b192d3525d47e7ed28238aa413ca5e6e78d99fd77f0649b499348dd926859c6dd2110bcd7016f8ebaa6eba94aa31f144fb76670dae0c6a602baa52fc81c2c67f99a68c1831f1f880461222a7af9d3"}, &(0x7f0000000100)=0x8a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={r1, 0x5, 0x6, [0x960, 0x400, 0x4, 0xffff, 0xca9, 0x0]}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x18) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000280)={0x2000, 0x1e000}) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000002c0)=0x20, 0x4) lsetxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.evm\x00', &(0x7f0000000380)=@v2={0x3, 0x3, 0x4, 0x6, 0xce, "2b3838ed65b790c9674950bae2df48a69d756c86447e6a68cdba3c95db103db0998d830ea8327c51dbc1027b650ea8e1b075ed12aadbe09fc13d3f781c1b6c406b363302d9369949cdae915946512e53d8b25cfa40c9b1e92a02fb7bebfb7a39b78b4504b4c56515379aa4be555547a921113ca541fc30a897e75dac86470deb5545c0ac29dbf2b336094dbf67b2b57c192a2139e3f52fe5dede99eecd18dd8409b69ea9e5284d7170aaa17514c9c196cd6a5a90474bdb43379e097b947b7886782bb7c50e463ea2e5e5dabb9649"}, 0xd8, 0x2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r2, 0x800, 0x8}, 0xc) rt_sigpending(&(0x7f00000004c0), 0x8) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000500)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000540)={r3, 0x22}) ioctl$TIOCNOTTY(r0, 0x5422) sendto$inet(r0, &(0x7f0000000580)="799c883fffc0a1c852547c033f887a1edd52726a0d608f23", 0x18, 0x10, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x200, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={&(0x7f0000000600)='./file0\x00', 0x0, 0x18}, 0x10) lsetxattr$security_smack_entry(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.SMACK64IPOUT\x00', &(0x7f0000000700)='\x00', 0x1, 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000740)={0x0, 0x8}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000780)={0x56, 0xffffffff, 0x6, "afd98f9841e07672e3b27fd2f410234b2245db03bd3f479da9d968c6b47d33bfd4c4922e618633efdbef344c00af2d6d7ec56bcc2bd3c24e37a5760fded5b48579445950d0d1971490bef12d7b399c7693105d4aed7a"}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000800)='veth0_to_bridge\x00', 0x10) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000840)) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000880)=0x26, 0x8) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x41) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000008c0)=0x80) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) fsetxattr$security_evm(r5, &(0x7f0000000940)='security.evm\x00', &(0x7f0000000980)=@sha1={0x1, "014d8a581fae1a2a0e671429e729f452e6123d09"}, 0x15, 0x1) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f00000009c0)) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x0, 0x8, 0x1000, 0x1], 0x4, 0x0, 0x1, 0x6, 0x8, 0x1, {0x3cc3b89f, 0x4d, 0xb14, 0x5, 0x3f, 0x3, 0x5, 0x0, 0x20, 0x1, 0x0, 0x1000, 0xff, 0x4, "91728a178c40cb7df81eb5e50932b94e134674255badb23952597b95118bbd10"}}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000ac0)={0xa8000000000000, 0x5, @value=0x9}) 14:04:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r1 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000080)={0x3, r2}) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000000, 0x80) write(r1, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000001c0)={0x6, 0x9d4}) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 14:04:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x80000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941164009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7f04, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x2a6c, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000f43ffc)=0x8000000000000002, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000005c0), 0x4) 14:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6500) 14:04:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944c64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) read(r1, &(0x7f0000000100), 0x249) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000100)="cd2dcece8017d81ef5e60a2d3c5c6148464c826c8cd989663e700d62c8e1160b21c94db76127ed0d5258490d7a2a08f2524c25949c9ccbdbf6902a407ea6476a738eda4ba7f9c1a6c25accca1b446e054da0e98937b191ebd5c461933a92bf4ada235f53b0aee827b0b447db6d5153d8638c4aa1d58bb0b172d7d8b4152610e4862fe612f1c828b3e0924381238cc0f3fe2ef4f767907087a1b6a82cd9d4fad3b0e9dc64707892db93f7179da1f98a56136081ebaeb58bcb58f622ddb7adcd955d259d46d8", 0xc5) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 14:04:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4800, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:19 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000680)="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", 0xfffffffffffffde5) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bbdf5b932bb04481028798fd5fb1bf7183b30984e21c3eb3094d70650ee8624e2bdce1427bd61c8e222dbd67d402b7ccaf0c5dc50030ee14d419fa9c84b0ffd1019f1b2ae022a0f182301f9942566e6f61eabe384c732d0813a18bb3dc9f3a678d9d44e6293e786ab2e6d28f236c138d63fe4f6ece6f3d04", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 14:04:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa00d, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:19 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000140)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000180)={r3, 0x2}) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x44, &(0x7f0000000040)={'filter\x00'}, &(0x7f0000000380)=0x24) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x9, 0x4) 14:04:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940e64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) read(r1, &(0x7f0000000100), 0x249) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000100)="cd2dcece8017d81ef5e60a2d3c5c6148464c826c8cd989663e700d62c8e1160b21c94db76127ed0d5258490d7a2a08f2524c25949c9ccbdbf6902a407ea6476a738eda4ba7f9c1a6c25accca1b446e054da0e98937b191ebd5c461933a92bf4ada235f53b0aee827b0b447db6d5153d8638c4aa1d58bb0b172d7d8b4152610e4862fe612f1c828b3e0924381238cc0f3fe2ef4f767907087a1b6a82cd9d4fad3b0e9dc64707892db93f7179da1f98a56136081ebaeb58bcb58f622ddb7adcd955d259d46d8", 0xc5) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 14:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 14:04:19 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a01, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xffffff7f00000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942464009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:19 executing program 4: memfd_create(&(0x7f0000000040)='\'', 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) syz_open_dev$usb(0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7f, 0x75, 0x1, {0x74, "b2bda9da849282f43b042a2ed7fdd087c9cfec4347541b8aa49f9686907ce5579354100a04b801123749e5c3d7ba052b1498233122f21dba79d9b4fe15511e018ddf151746a7e9833a7a254aa304b03ab1c85c288af6d849ba2dafec66481b5d2dc476dc47fa9b1c2bccbb64cc4bfdc89cdd1731"}}, 0x7f) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) 14:04:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) read(r1, &(0x7f0000000100), 0x249) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2f, &(0x7f0000000100)="cd2dcece8017d81ef5e60a2d3c5c6148464c826c8cd989663e700d62c8e1160b21c94db76127ed0d5258490d7a2a08f2524c25949c9ccbdbf6902a407ea6476a738eda4ba7f9c1a6c25accca1b446e054da0e98937b191ebd5c461933a92bf4ada235f53b0aee827b0b447db6d5153d8638c4aa1d58bb0b172d7d8b4152610e4862fe612f1c828b3e0924381238cc0f3fe2ef4f767907087a1b6a82cd9d4fad3b0e9dc64707892db93f7179da1f98a56136081ebaeb58bcb58f622ddb7adcd955d259d46d8", 0xc5) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) migrate_pages(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)) 14:04:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943464009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:19 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x10000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa000000) 14:04:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1200, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:20 executing program 5: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x2001008, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30303030303030303004000000000000003030303030302c757365725f69643d96a3ad77f09e681284a05b5c04d78a80c98c6ea9e5615eba6e9ae446465db88d9b2c461d68907c7a7093279d526bae829cb7e00741e73420300821aa22b1bb84db1973b83326d25051912789c6bd4904581ea2dbef27f2024a2937fcd72a84f25ffa572e6caa63ed7608dab9614c847a1ac532903da1ed2a90e52e11f485a6530cd369a798b5b25ce4028615b2b48185d57bc11a9b6bb85437d17873ad5b0e8e0d136a026b8b1d34068f89c967feae1d00000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x70, 0x80000001, 0xffff, 0x1ad1aaab, 0x80000000, 0x0, 0x8, 0x4a000, 0x8, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x422, 0xec6, 0x281, 0x7, 0x3cf, 0xe7, 0x12, 0x9, 0x9, 0x6, 0xff, 0x21, 0x8, 0xfffffffffffffffa, 0x9, 0x45d3, 0x8, 0xd8, 0x8b, 0x100000000, 0x100, 0x3, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0x10000000000000}, 0x10, 0xb46, 0xca, 0x7, 0x3, 0xffffffff, 0x1}, 0xffffffffffffffff, 0xd, 0xffffffffffffff9c, 0xa) fchdir(r0) 14:04:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941d64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc1000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x200001c000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip6_tables_targets\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="01000000", @ANYRES16=r1, @ANYBLOB="2a042abd7000ffdbdf250e00000008000600070000000800040009000000480001000c000700100000002000000014000300ac14140e000000000000000000000000080009007b00000014000300ff01000000000000000000000000000108000b0073697000"], 0x6c}, 0x1, 0x0, 0x0, 0x20000004}, 0x40800) r2 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x7fff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r2, &(0x7f0000000480)="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", &(0x7f0000000240)="e55cc10eb631fed05b3e423b311dd0e47540ccebd3e3ae55b3a7944b1c4f1e00c0576956d7ede4a9cc78fa320ac55355fe97b2673c690bb1c88e46da18c89e66ab787f089465073248a9ab57fb330a0a07d8c6fafa2ad7e4788e6a3363c93ea4fcd036134ab4e4e600f6e49d125885a6567dcc7a4b8dfccd075578ed71a728b6e31e0adaf8bf9b51268698729eba063db2d91259fe8d04aaf5fe86257aa42b269729eed563eaa7faec2b226a", 0x3}, 0x20) dup2(r0, r0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000340)={0x4}, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0xe0, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f00000001c0)={0x7, r3}) 14:04:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 14:04:20 executing program 4: memfd_create(&(0x7f0000000040)='\'', 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) syz_open_dev$usb(0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7f, 0x75, 0x1, {0x74, "b2bda9da849282f43b042a2ed7fdd087c9cfec4347541b8aa49f9686907ce5579354100a04b801123749e5c3d7ba052b1498233122f21dba79d9b4fe15511e018ddf151746a7e9833a7a254aa304b03ab1c85c288af6d849ba2dafec66481b5d2dc476dc47fa9b1c2bccbb64cc4bfdc89cdd1731"}}, 0x7f) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) 14:04:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7400, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:20 executing program 5: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60c", 0xb) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000540)=""/221, 0xdd, 0x100000001}, 0x4}, {{&(0x7f0000001540)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000001040)=[{&(0x7f0000001800)=""/237, 0xed}], 0x1, &(0x7f0000001900)=""/1, 0x1, 0x4}, 0x20}], 0x2, 0x100, &(0x7f0000002140)={0x0, 0x989680}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000100)={0x8, 0xb1a1}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003e80), 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f00000000297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f61", 0x99, 0xfffffffffffffffe) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000340)) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r5, r4, r4}, &(0x7f0000000240)=""/240, 0xf0, 0x0) 14:04:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x100000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 14:04:20 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3400, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc100000000000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943664009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) 14:04:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8601, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942364009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:21 executing program 4: r0 = memfd_create(&(0x7f0000000180)='wlan0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") sendfile(r0, r1, 0x0, 0x1080005000) 14:04:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x70001c0, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:21 executing program 5: memfd_create(&(0x7f0000000040)='\'', 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x3) syz_open_dev$usb(0x0, 0x0, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) write$P9_RREAD(r1, &(0x7f0000000240)={0x7f, 0x75, 0x1, {0x74, "b2bda9da849282f43b042a2ed7fdd087c9cfec4347541b8aa49f9686907ce5579354100a04b801123749e5c3d7ba052b1498233122f21dba79d9b4fe15511e018ddf151746a7e9833a7a254aa304b03ab1c85c288af6d849ba2dafec66481b5d2dc476dc47fa9b1c2bccbb64cc4bfdc89cdd1731"}}, 0x7f) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) 14:04:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940964009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x187, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6) 14:04:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943c64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x174, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 14:04:21 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xd004, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x800, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 14:04:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941264009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:21 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a010000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x79, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944764009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000103, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x400000000000, 0x0, 0x0) shutdown(r0, 0x400000000000001) 14:04:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4c27d794e000b7265ccc33e0f111066450f38df9bd62f6f45d319c4839122704d76") rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) r1 = dup2(r0, r0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) 14:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 14:04:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000100, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 406.100988] __nla_parse: 23 callbacks suppressed [ 406.100996] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 406.116841] kvm_set_msr_common: 22 callbacks suppressed [ 406.116861] kvm [18562]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 406.148467] kvm [18566]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 406.163627] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0010015, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:22 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x1) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) 14:04:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) 14:04:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940864009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x186, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 406.290491] kvm [18585]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:22 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x100000104) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() r6 = getegid() fstat(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x5}, [{0x2, 0x4}, {0x2, 0x2, r4}], {0x4, 0x5}, [{0x8, 0x0, r5}, {0x8, 0x2, r6}, {0x8, 0x4, r7}, {0x8, 0x4}], {0x10, 0x2}, {0x20, 0x6}}, 0x54, 0x2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') preadv(r8, &(0x7f0000000700), 0x31f, 0x10400003) splice(r8, &(0x7f00000000c0), r3, &(0x7f0000000440), 0x3, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x18) ptrace$cont(0x18, 0x0, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, @ipv4={[], [], @multicast1}, @loopback, 0x0, 0x0, 0x0, 0x127}) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) [ 406.340491] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 406.390973] kvm [18596]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:22 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1d9, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:22 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 406.485886] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 406.569277] kvm [18615]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 406.596083] kvm [18620]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @remote}, 0x8) 14:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900000000000000) 14:04:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944464009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x400101c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6c000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 406.957882] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 406.985208] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 406.990510] kvm [18635]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000d7cfcb), 0x0, 0x400000000000, 0x0, 0x0) [ 407.020861] kvm [18640]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944564009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4800000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 407.128658] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 407.193181] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 407.206505] kvm [18664]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:23 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x2000000a, &(0x7f0000000a40)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde63627247e5c5e11bec747695838560096645f88489532863aed1a7a20be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2bfa597ba8e9865bd9262dd5933611bb0b6ccd5384b36fc7cf1823"], 0x97) 14:04:23 executing program 4: getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x400a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380000000000000, 0x7, 0x0, 0xa5f6, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3908, 0x0, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0, r0}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 14:04:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 14:04:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941e64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4d564b, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x800000c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 407.352803] kvm [18677]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 407.378508] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:23 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x20000000fff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f00000002c0)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 14:04:23 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000140), 0x0) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x2000000a, &(0x7f0000000a40)) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9a809a21f17b36b65bb89069dc3f65fc65458418b909883986c62dde63627247e5c5e11bec747695838560096645f88489532863aed1a7a20be77b262ce4896a96312cc8a689dc2d7bbbc4c539c194859ad0a33aece85bc85acf8d42166cad5ac86b32a796946cb5e097966799e63f2da5f4509b7da56399f6ad67cd2bfa597ba8e9865bd9262dd5933611bb0b6ccd5384b36fc7cf1823"], 0x97) [ 407.423069] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:23 executing program 5: syz_open_pts(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x7ffff000) 14:04:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941a64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:23 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7401, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:23 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6000000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 14:04:24 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x108) 14:04:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940364009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7f04, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreate\x00') pwritev(r0, &(0x7f0000000180), 0x3c7, 0x0) 14:04:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941c64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffc6) 14:04:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x9e000000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x100, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000000)={"766574000000000000000000bd6800"}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000008c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0x1, 0xf9, &(0x7f0000000480)}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x20}, 0xc) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000400)=""/10, 0x2d4}, {&(0x7f0000000440)=""/27, 0xfffffffffffffd60}, {&(0x7f0000000480)=""/78, 0x4e}, {&(0x7f0000000500)=""/35, 0x5}, {&(0x7f0000000040)=""/20, 0x14}], 0x6, &(0x7f0000000600)=""/167, 0xa7, 0xfff}, 0x40000000) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) recvmsg(r3, &(0x7f0000003f00)={&(0x7f0000003dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000003e40)=""/6, 0x6}, {&(0x7f0000003e80)=""/58, 0x3a}], 0x2, 0x0, 0x0, 0x9}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1, 0x8, &(0x7f0000000840)=ANY=[@ANYBLOB="e81c16242b41d939da1181d0a67554248cd68422417fb1b975093f16c8ee5b830585a1c921d304f621cdfc1aa281d0386053ce7859f076d880390eefbb876529f9a5ae444783"], 0x0, 0x4, 0x0, 0x0, 0x41004, 0x1, [], r5, 0x5}, 0x48) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000b40)={&(0x7f0000000b00)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000ac0)=r6, 0x56f5243d) socketpair(0x2, 0xa, 0x72463021, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x7, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000780)={&(0x7f0000000740)='./file0\x00', r8}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000007c0)=')\x00') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000700)=0x7) r9 = socket$kcm(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x200, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r9, &(0x7f0000000000)={&(0x7f0000000200)=@in6={0x2, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x80, &(0x7f00000002c0), 0x1, &(0x7f0000000000)}, 0x0) r10 = socket$kcm(0xa, 0x6, 0x0) socketpair(0xc, 0x7, 0x1, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x22) socketpair(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x0, 0x0, 0x0, 0x0, r12}, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000000c0)={r1, r12}) socketpair(0x7, 0xa, 0x4b, &(0x7f0000000800)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r10, 0x8936, &(0x7f0000000000)={r13}) ioctl$PERF_EVENT_IOC_DISABLE(r11, 0x2401, 0xfffffffffffffff7) 14:04:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x44d564b00000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='m%mory.cerrent\x00', 0x0, 0x0) read(r0, &(0x7f0000004d00)=""/4096, 0xfffffe91) rt_sigtimedwait(&(0x7f0000000100), 0x0, 0x0, 0x8) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 408.127438] input: syz1 as /devices/virtual/input/input29 14:04:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943a64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6e0, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 14:04:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8b000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941764009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4c, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) 14:04:24 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x20000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941964009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 14:04:25 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) pwritev(r1, &(0x7f00000009c0)=[{&(0x7f0000000700)="7f", 0x1}], 0x1, 0x0) 14:04:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000080)=0x40) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:04:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x176, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945164009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe000000) 14:04:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943764009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:25 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000209000/0x18000)=nil, 0x0, 0x0, 0x400000000003, 0x0, 0x0) ioperm(0x3f, 0x255, 0x100) 14:04:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x47f, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xff02, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:25 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)={0x3}) r2 = inotify_add_watch(r0, &(0x7f00005eaff6)='./control\x00', 0x8) inotify_rm_watch(r0, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x200000000000006b, 0x0, 0x0, 0xfffffffffffffd96) 14:04:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945964009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 14:04:25 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x80040000, [0x40000108, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:25 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x170101c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:25 executing program 4: connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) getsockname$inet6(r3, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r2, &(0x7f0000d7cfcb), 0x0, 0x400000000000, 0x0, 0x0) shutdown(r2, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) 14:04:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940a64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000103, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x80ffff00000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:26 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000140)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000209000/0x18000)=nil, 0x0, 0x0, 0x400000000003, 0x0, 0x0) ioperm(0x3f, 0x255, 0x100) 14:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 14:04:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945564009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:26 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 14:04:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x91040000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4d0, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944364009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:26 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xe0060000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:26 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000111, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)) 14:04:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 14:04:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942b64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:27 executing program 5: 14:04:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff4}, 0x1a4) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) close(r0) 14:04:27 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000020, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x400101c0, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944d64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 14:04:27 executing program 5: [ 411.085186] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 411.121116] kvm_set_msr_common: 24 callbacks suppressed [ 411.121131] kvm [18977]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945864009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:27 executing program 5: [ 411.135703] kvm [18979]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:27 executing program 4: [ 411.197089] __nla_parse: 25 callbacks suppressed [ 411.197123] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:27 executing program 5: [ 411.253961] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:27 executing program 5: 14:04:27 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc001001b, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945b64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:27 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x9e, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:27 executing program 4: 14:04:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4f000000) 14:04:27 executing program 5: [ 411.430241] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:27 executing program 4: [ 411.491221] kvm [19012]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 411.500311] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 411.517749] kvm [19009]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:28 executing program 5: 14:04:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943564009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1d9, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:28 executing program 4: 14:04:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x9104000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:28 executing program 5: [ 411.730023] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:28 executing program 4: 14:04:28 executing program 5: 14:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6600) [ 411.799588] kvm [19033]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 411.814910] kvm [19041]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944264009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x10a, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3a00000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:28 executing program 5: 14:04:28 executing program 4: [ 411.948958] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 411.978152] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:28 executing program 5: 14:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 14:04:28 executing program 4: 14:04:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942c64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 412.111050] kvm [19065]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 412.120272] kvm [19066]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:28 executing program 4: 14:04:28 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa0010000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:28 executing program 5: [ 412.256504] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:28 executing program 4: [ 412.317177] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:28 executing program 5: 14:04:28 executing program 4: 14:04:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943b64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 412.378705] kvm [19084]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 412.415293] kvm [19093]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 14:04:28 executing program 4: 14:04:29 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000080)=0xfd, 0x4) r1 = dup(r0) sendto$inet6(r1, &(0x7f0000000200)="0401000041010000b8464900ffb25b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590081353c0e385672da702a59a7a033b970720a42d2a29b404e156ce2d82c538d24c10d6afcc2f2dbd966b69f78909cad068b829c7df020c", 0x64, 0x0, 0x0, 0x0) [ 412.538433] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x60000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944864009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc2, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:29 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85322, &(0x7f0000000080)={0x10, 0x0, 'client1\x00', 0x0, "4339805ab5a226cc", "1858358dd582e9444882e62616a8df4402e3fb86410cae51bc9ae3ff8d58bb33"}) 14:04:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0xb02) r1 = memfd_create(&(0x7f00000000c0)="00008c000000000000000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x36) 14:04:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941664009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x600, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0x8, 0x209e22, 0x8000000001}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 412.937932] print_req_error: I/O error, dev loop0, sector 0 [ 412.943719] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 412.952034] print_req_error: I/O error, dev loop0, sector 8 [ 412.957912] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 412.965592] print_req_error: I/O error, dev loop0, sector 16 [ 412.965611] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 412.979339] print_req_error: I/O error, dev loop0, sector 24 [ 412.985207] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 412.993147] print_req_error: I/O error, dev loop0, sector 32 [ 412.999179] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 413.006912] print_req_error: I/O error, dev loop0, sector 40 [ 413.012866] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 413.020655] print_req_error: I/O error, dev loop0, sector 48 [ 413.026514] Buffer I/O error on dev loop0, logical block 6, lost async page write 14:04:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xffff8000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) [ 413.034364] print_req_error: I/O error, dev loop0, sector 56 [ 413.040325] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 413.048175] print_req_error: I/O error, dev loop0, sector 64 [ 413.054038] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 413.061817] print_req_error: I/O error, dev loop0, sector 72 [ 413.063052] Buffer I/O error on dev loop0, logical block 10, lost async page write 14:04:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) r1 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000240)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100)='c', 0x1, 0x4000000, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000080)="c8", 0x1, 0x0, 0x0, 0x0) 14:04:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941b64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 14:04:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xd004000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:29 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') lseek(r0, 0x0, 0x1) r1 = getpid() sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="f00300001300020e26bd7000fedbdf2510000000d3d2bd68d8622a3ba756ba2911e0ee005ffe3e563e20aabb75a04fbf119fe4725060ce7ac05652a223f44dd6aa63767676c52c9572d273656740eb5c3e4f3a771d09c228f9c595c26a76dfb811989fbc236b2464881f40eee84cd0ac4ee9b84be896d1c53fa924f78c480bc8a43dca091dfa3d5d6e95288a12770de284a9c95c40c3ac0923f08d60b9e130d7bbe8ca42ba68d46314480dba0c7b9bc780803bb44854d0b1a4b80d102b6417dbf97ff2f649ff4b5b65c87e7ac2f2a2c00af2cd65d1bc3ba0ff93164c5b6b5492906b92b617ef073ed50b19b7dde19136803779fecc8520ea3f07450795c6d7476ff5b8a1134974e95978e1332637e70ae71918d17e486c08b8353550709a5017e0c9610fcd019a94e5a0cd2cfbf06988550757717e738bf52d6d92650babedc3281a59f22301634165d3f36956b3c1a14ff658911454ba65846d636770d3e22c668e41a8b0dbef4964d814cf92591ce291606680ab69816cafbaccdf9c499132e7a89fc625b79e1ae7027a13e3553bc1e6e17f3ef1526fa229b216a115c03fcab2e7bdbe7e2c4452327454cc08365c8eb00333c537efda45ef4d85295ac046ca4924026c004b658aeffafb4f0ef6a84a36141bfcd21ed3ce72eae556ee066197682ab49cb4a934aa81188a0a4a6b771a45bdf7a97d2721fd3947aa6b8d43b708002b00ffffffff604fa2943f61ebadc452e1b435fc4a04d0d40433fded4eb282c193aca62f3b9be2a3c1fa7735309f292294ad19ad69e4ba4be65637a61a1ea8b1e5c797194c80e83963b6d060709e69146e06ea8ea725e1108423a83c14c63d44a69f943ef06be35731aa7276b902cff2585b39d080103c200ad12cc15ab052edaa5faca8fff26849acecf19166f0895a1a685759b3f2a459935afe6802501833ca01f2abad5280e8a3230a440cf3882ca280f2382274b41f3babf23d373e754356179088b5dac6732d19c4911e75efe03488c2f98523856286038acfdfdd773d96cadcf163774610cf36385350f5f7571d7d97bec9254516c6073f9bc5f808007600040000004ad2b1286625bf73234245544a53b813960e1d55358f61502c8e58e06899b19aea7c3b71b53bbd78d859c7661f619c93799ece5324c290eeebfd7d628e9d6987dae08d35da611a97dd08487a85822d3f8432faafde1746d594438c2ba607a5b56d96d9855184255ea563df4258d74acad9ad5b753ea9b36fdcd7ae1dd96c47a7e22b9a22f3cc8a11c0e4fbbda44bfb695fb0eac8475fbe17c862cf7324fb60308f33545d2e703208fc1e139f4da50e33e059b9cddd368ceb65be1cd48706753dc0304edb92658e141c3fa402ca2ba21b6a41377676f504b0b5a170f59db608002000", @ANYRES32=r1, @ANYBLOB="0000e1cb8d7c68"], 0x3f0}, 0x1, 0x0, 0x0, 0x4040010}, 0x4000) r2 = semget$private(0x0, 0x3, 0x41) semctl$SETVAL(r2, 0x1, 0x10, &(0x7f0000000100)=0x9) 14:04:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943364009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:29 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x140, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:29 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4c00000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:29 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d04, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945e64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4f00000000000000) 14:04:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4900, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942664009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000001, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942764009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8004, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 14:04:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000015b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944664009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000084, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945364009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:30 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000012f, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 14:04:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1100000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940c64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010020, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941864009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a01000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xda0, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x65) 14:04:31 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942d64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000100, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1c000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 5: socket$inet6(0xa, 0x803, 0x4b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 14:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1a0, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940664009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:31 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 5: socket$inet6(0xa, 0x803, 0x4b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x3a000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:31 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000084, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 5: socket$inet6(0xa, 0x803, 0x4b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:31 executing program 4: socket$inet6(0xa, 0x803, 0x4b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) 14:04:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x840000c0, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943d64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000109, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 4: socket$inet6(0xa, 0x803, 0x4b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944164009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:32 executing program 4: socket$inet6(0xa, 0x803, 0x4b) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xd901, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 14:04:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x480, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941564009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:32 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x185, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942164009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900) 14:04:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc001001b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 416.260423] kvm_set_msr_common: 39 callbacks suppressed [ 416.260438] kvm [19461]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:32 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:32 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 416.356482] kvm [19462]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 416.383093] __nla_parse: 34 callbacks suppressed [ 416.383126] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 416.390373] kvm [19470]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 416.441609] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 416.476253] kvm [19476]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:32 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000003, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 416.501463] kvm [19484]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943e64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:33 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 14:04:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x17b, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:33 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 416.631415] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xce, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 416.739424] kvm [19502]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 416.755783] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 416.768745] kvm [19510]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945464009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 416.816325] kvm [19508]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 416.841899] kvm [19520]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:33 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00) [ 416.947477] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:33 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000106, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 417.009969] kvm [19526]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942e64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:33 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x12, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2600) [ 417.207682] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000103, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 417.288484] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:33 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943164009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:33 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0000083, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:33 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 417.497245] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010007, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x26000000) [ 417.596804] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942864009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xc0011022, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x400000b7, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 417.808818] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945c64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7400000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 14:04:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010140, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 5: socket$inet6(0xa, 0x803, 0x4b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943064009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4d564b00000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:34 executing program 5: socket$inet6(0xa, 0x803, 0x4b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942564009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff3) 14:04:34 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x48, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 5: socket$inet6(0xa, 0x803, 0x4b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:34 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x87010000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945764009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:35 executing program 4: socket$inet6(0xa, 0x803, 0x4b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x2ff, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 14:04:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940b64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x74010000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:35 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x12, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 4: socket$inet6(0xa, 0x803, 0x4b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942264009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x79000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 14:04:35 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x11, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 4: socket$inet6(0xa, 0x803, 0x4b) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943864009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7601, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:35 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000083, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945a64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:35 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 14:04:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x308, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000102, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940464009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010c, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 14:04:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x8b00000000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942a64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x9f00004000000000, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941364009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d00, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a) 14:04:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944964009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010015, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7501, [0x40000108, 0x0, 0x4000009f], [0xc1]}) 14:04:36 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940d64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:36 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x3b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2e00) 14:04:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x9e, 0x0, 0x4000009f], [0xc1]}) 14:04:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941464009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc001102a, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca942964009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x17a, 0x0, 0x4000009f], [0xc1]}) 14:04:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 14:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x49, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944e64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xce, 0x0, 0x4000009f], [0xc1]}) 14:04:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x175, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945664009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) [ 421.330854] kvm_set_msr_common: 71 callbacks suppressed [ 421.330873] kvm [19955]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 421.334542] kvm [19954]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 421.362843] kvm [19963]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:37 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 421.383054] kvm [19955]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945264009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102, 0x0, 0x4000009f], [0xc1]}) 14:04:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000081, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 421.475419] kvm [19970]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc6ffffff) [ 421.565274] __nla_parse: 35 callbacks suppressed [ 421.565282] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 421.602301] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 421.625035] kvm [19986]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 421.625087] kvm [19983]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca941064009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c) [ 421.708357] kvm [19995]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000100, 0x0, 0x4000009f], [0xc1]}) 14:04:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 421.781517] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x186, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 421.857768] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 421.868988] kvm [20007]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 421.915605] kvm [20013]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940564009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x140, 0x0, 0x4000009f], [0xc1]}) 14:04:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0011022, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6400000000000000) [ 422.082087] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c12628571") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 422.171985] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca940764009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000000, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) [ 422.432617] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:38 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d01, 0x0, 0x4000009f], [0xc1]}) 14:04:38 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x47f, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 422.504301] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca944a64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010b, 0x0, 0x4000009f], [0xc1]}) 14:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500000000000000) [ 422.754301] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c1262857180") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 422.803924] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca943964009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010a, 0x0, 0x4000009f], [0xc1]}) 14:04:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x17b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8500000000000000) 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f25009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc1, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f2e009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x10a, 0x0, 0x4000009f], [0xc1]}) 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x17a, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f30009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:39 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x19000000) 14:04:39 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f2a009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:39 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x186, 0x0, 0x4000009f], [0xc1]}) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xbff, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc6ff) 14:04:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f69009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc001102a, 0x0, 0x4000009f], [0xc1]}) 14:04:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010000, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f73009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000082, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 14:04:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x2ff, 0x0, 0x4000009f], [0xc1]}) 14:04:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00) 14:04:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f23009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:40 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f70009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:40 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x11e, 0x0, 0x4000009f], [0xc1]}) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x174, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e) [ 424.412275] kvm [20273]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 14:04:40 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:40 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6f009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xd90, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x48, 0x0, 0x4000009f], [0xc1]}) 14:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 14:04:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, 0x0) 14:04:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f2b009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000021, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x176, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x3a, 0x0, 0x4000009f], [0xc1]}) 14:04:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f2d009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6700000000000000) 14:04:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000101, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x6e0, 0x0, 0x4000009f], [0xc1]}) 14:04:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f63009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021], [0xc1]}) 14:04:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021], [0xc1]}) 14:04:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x0, 0x0, [0x40000107, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f78009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x8b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff00000000) 14:04:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x277, 0x0, 0x4000009f], [0xc1]}) 14:04:41 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021], [0xc1]}) 14:04:41 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6c009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:41 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:41 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000104, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:41 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010058, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f75009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107], [0xc1]}) 14:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff) 14:04:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000009f, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f58009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107], [0xc1]}) 14:04:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d02, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000112, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64049400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x8b, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107], [0xc1]}) 14:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 14:04:42 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x3a, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64039400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 5 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x49, 0x0, 0x4000009f], [0xc1]}) 14:04:42 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x10, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:42 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64689400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 14:04:42 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) [ 426.358079] FAULT_INJECTION: forcing a failure. [ 426.358079] name failslab, interval 1, probability 0, space 0, times 0 [ 426.391292] kvm_set_msr_common: 39 callbacks suppressed [ 426.391304] kvm [20476]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 426.423038] CPU: 1 PID: 20473 Comm: syz-executor5 Not tainted 4.20.0-rc4+ #350 [ 426.430405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.439766] Call Trace: [ 426.442367] dump_stack+0x244/0x39d [ 426.445998] ? dump_stack_print_info.cold.1+0x20/0x20 [ 426.451207] should_fail.cold.4+0xa/0x17 [ 426.455283] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 426.460413] ? __lock_acquire+0x62f/0x4c20 [ 426.464660] ? zap_class+0x640/0x640 [ 426.468371] ? zap_class+0x640/0x640 [ 426.472101] ? find_held_lock+0x36/0x1c0 [ 426.476171] ? __lock_is_held+0xb5/0x140 [ 426.480320] ? vicodec_stop_streaming+0x48/0x160 [ 426.485090] ? __might_fault+0x12b/0x1e0 [ 426.489154] ? perf_trace_sched_process_exec+0x860/0x860 [ 426.494609] ? lock_downgrade+0x900/0x900 [ 426.498770] ? lock_release+0xa00/0xa00 [ 426.502758] __should_failslab+0x124/0x180 [ 426.506993] should_failslab+0x9/0x14 [ 426.510787] __kmalloc_track_caller+0x2d1/0x760 [ 426.515489] ? msr_io+0x11c/0x380 [ 426.518961] memdup_user+0x2c/0xa0 [ 426.522499] msr_io+0x11c/0x380 [ 426.525807] ? lock_release+0xa00/0xa00 [ 426.529777] ? do_get_msr+0x1e0/0x1e0 [ 426.533587] ? kvm_get_msr_common+0x13b0/0x13b0 [ 426.538254] ? check_preemption_disabled+0x48/0x280 [ 426.543293] kvm_arch_vcpu_ioctl+0x966/0x3b10 [ 426.547801] ? kvm_arch_vcpu_ioctl+0x914/0x3b10 [ 426.552479] ? kvm_arch_vcpu_put+0x420/0x420 [ 426.556914] ? lock_unpin_lock+0x4a0/0x4a0 [ 426.561157] ? mark_held_locks+0x130/0x130 [ 426.565385] ? print_usage_bug+0xc0/0xc0 [ 426.569443] ? check_preemption_disabled+0x48/0x280 [ 426.574461] ? print_usage_bug+0xc0/0xc0 [ 426.578518] ? kasan_check_read+0x11/0x20 [ 426.582661] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 426.587940] ? __lock_acquire+0x62f/0x4c20 [ 426.592171] ? find_held_lock+0x36/0x1c0 [ 426.596229] ? __lock_acquire+0x62f/0x4c20 [ 426.600465] ? mark_held_locks+0x130/0x130 [ 426.604700] ? mark_held_locks+0x130/0x130 [ 426.608949] ? print_usage_bug+0xc0/0xc0 [ 426.613024] ? up_write+0x7b/0x220 [ 426.616564] ? print_usage_bug+0xc0/0xc0 [ 426.620633] ? print_usage_bug+0xc0/0xc0 [ 426.624684] ? ima_get_action+0x7e/0xa0 [ 426.628659] ? lock_acquire+0x1ed/0x520 [ 426.632629] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 426.636869] ? lock_release+0xa00/0xa00 [ 426.640836] ? perf_trace_sched_process_exec+0x860/0x860 [ 426.646320] ? __mutex_lock+0x85e/0x16f0 [ 426.650391] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 426.654627] ? mutex_trylock+0x2b0/0x2b0 [ 426.658728] ? __lock_acquire+0x62f/0x4c20 [ 426.663005] ? lock_downgrade+0x900/0x900 [ 426.667150] ? check_preemption_disabled+0x48/0x280 [ 426.672180] ? print_usage_bug+0xc0/0xc0 [ 426.676233] ? __lock_acquire+0x62f/0x4c20 [ 426.680464] ? zap_class+0x640/0x640 [ 426.684171] ? zap_class+0x640/0x640 [ 426.687891] ? zap_class+0x640/0x640 [ 426.691614] ? find_held_lock+0x36/0x1c0 [ 426.695670] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.701205] ? _parse_integer+0x134/0x180 [ 426.705349] ? zap_class+0x640/0x640 [ 426.709064] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 426.714615] kvm_vcpu_ioctl+0x278/0x1150 [ 426.718710] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 426.724423] ? find_held_lock+0x36/0x1c0 [ 426.728485] ? __fget+0x4aa/0x740 [ 426.731942] ? lock_downgrade+0x900/0x900 [ 426.736087] ? check_preemption_disabled+0x48/0x280 [ 426.741129] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 426.746092] ? kasan_check_read+0x11/0x20 [ 426.750236] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 426.755518] ? rcu_softirq_qs+0x20/0x20 [ 426.759498] ? __fget+0x4d1/0x740 [ 426.762949] ? ksys_dup3+0x680/0x680 [ 426.766664] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 426.771608] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 426.777313] do_vfs_ioctl+0x1de/0x1790 [ 426.781216] ? __lock_is_held+0xb5/0x140 [ 426.785275] ? ioctl_preallocate+0x300/0x300 [ 426.789679] ? __fget_light+0x2e9/0x430 [ 426.793648] ? fget_raw+0x20/0x20 [ 426.797100] ? __sb_end_write+0xd9/0x110 [ 426.801174] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 426.806705] ? fput+0x130/0x1a0 [ 426.810008] ? do_syscall_64+0x9a/0x820 [ 426.813977] ? do_syscall_64+0x9a/0x820 [ 426.817950] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 426.822532] ? security_file_ioctl+0x94/0xc0 [ 426.826940] ksys_ioctl+0xa9/0xd0 [ 426.830437] __x64_sys_ioctl+0x73/0xb0 [ 426.834339] do_syscall_64+0x1b9/0x820 [ 426.838217] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 426.843598] ? syscall_return_slowpath+0x5e0/0x5e0 [ 426.848525] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.853380] ? trace_hardirqs_on_caller+0x310/0x310 [ 426.858391] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 426.863414] ? prepare_exit_to_usermode+0x291/0x3b0 [ 426.868433] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.873281] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 426.878465] RIP: 0033:0x457569 [ 426.881659] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.900572] RSP: 002b:00007f107fb38c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 426.908279] RAX: ffffffffffffffda RBX: 00007f107fb38c90 RCX: 0000000000457569 [ 426.915547] RDX: 0000000020000180 RSI: 000000004008ae89 RDI: 0000000000000006 [ 426.922827] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.930133] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f107fb396d4 [ 426.937417] R13: 00000000004bff9d R14: 00000000004d0970 R15: 0000000000000007 14:04:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010004, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:43 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) 14:04:43 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000080, 0x0, 0x4000009f], [0xc1]}) 14:04:43 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x14) 14:04:43 executing program 5 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 427.140461] kvm [20497]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010004 data 0x0 [ 427.145318] __nla_parse: 36 callbacks suppressed [ 427.145327] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 427.162291] kvm [20497]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:43 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x277, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 427.275308] FAULT_INJECTION: forcing a failure. [ 427.275308] name failslab, interval 1, probability 0, space 0, times 0 [ 427.301500] kvm [20506]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 427.314789] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 427.335607] CPU: 1 PID: 20505 Comm: syz-executor4 Not tainted 4.20.0-rc4+ #350 [ 427.342977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.352343] Call Trace: [ 427.352383] dump_stack+0x244/0x39d [ 427.352408] ? dump_stack_print_info.cold.1+0x20/0x20 [ 427.352446] ? debug_smp_processor_id+0x1c/0x20 [ 427.358634] ? perf_trace_lock+0x14d/0x7a0 [ 427.358655] should_fail.cold.4+0xa/0x17 [ 427.358673] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 427.358691] ? __account_cfs_rq_runtime+0x790/0x790 [ 427.372779] ? zap_class+0x640/0x640 [ 427.372793] ? zap_class+0x640/0x640 [ 427.372815] ? find_held_lock+0x36/0x1c0 [ 427.382028] ? __lock_is_held+0xb5/0x140 [ 427.382054] ? __might_fault+0x12b/0x1e0 [ 427.382068] ? perf_trace_sched_process_exec+0x860/0x860 [ 427.382085] ? lock_downgrade+0x900/0x900 [ 427.390815] ? lock_release+0xa00/0xa00 [ 427.390832] __should_failslab+0x124/0x180 [ 427.390849] should_failslab+0x9/0x14 [ 427.390863] __kmalloc_track_caller+0x2d1/0x760 [ 427.398711] ? msr_io+0x11c/0x380 [ 427.398747] memdup_user+0x2c/0xa0 [ 427.398762] msr_io+0x11c/0x380 [ 427.398779] ? lock_release+0xa00/0xa00 [ 427.398794] ? do_get_msr+0x1e0/0x1e0 [ 427.398825] ? kvm_get_msr_common+0x13b0/0x13b0 [ 427.398880] ? check_preemption_disabled+0x48/0x280 [ 427.406971] kvm_arch_vcpu_ioctl+0x966/0x3b10 [ 427.406986] ? kvm_arch_vcpu_ioctl+0x914/0x3b10 [ 427.407023] ? kvm_arch_vcpu_put+0x420/0x420 [ 427.407039] ? lock_unpin_lock+0x4a0/0x4a0 [ 427.420587] ? debug_smp_processor_id+0x1c/0x20 [ 427.420613] ? mark_held_locks+0x130/0x130 [ 427.420629] ? lock_is_held_type+0x210/0x210 [ 427.420666] ? mark_held_locks+0x130/0x130 [ 427.433343] ? print_usage_bug+0xc0/0xc0 [ 427.433372] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.433390] ? check_preemption_disabled+0x48/0x280 [ 427.433414] ? __lock_acquire+0x62f/0x4c20 [ 427.440430] ? lock_is_held_type+0x210/0x210 [ 427.440448] ? print_usage_bug+0xc0/0xc0 [ 427.440472] ? print_usage_bug+0xc0/0xc0 [ 427.440492] ? print_usage_bug+0xc0/0xc0 [ 427.440513] ? lock_acquire+0x1ed/0x520 14:04:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x26) [ 427.440531] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 427.440552] ? lock_release+0xa00/0xa00 [ 427.447814] ? perf_trace_sched_process_exec+0x860/0x860 [ 427.447872] ? __mutex_lock+0x85e/0x16f0 [ 427.447891] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 427.447912] ? mutex_trylock+0x2b0/0x2b0 [ 427.456373] ? __lock_acquire+0x62f/0x4c20 [ 427.456392] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.456409] ? check_preemption_disabled+0x48/0x280 [ 427.456439] ? lock_is_held_type+0x210/0x210 [ 427.470594] ? lock_is_held_type+0x210/0x210 14:04:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x79, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 427.470613] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.470631] ? check_preemption_disabled+0x48/0x280 [ 427.470650] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.470670] ? check_preemption_disabled+0x48/0x280 [ 427.479328] ? debug_smp_processor_id+0x1c/0x20 [ 427.479345] ? perf_trace_lock+0x14d/0x7a0 [ 427.479365] ? lock_is_held_type+0x210/0x210 [ 427.488274] ? lock_is_held_type+0x210/0x210 [ 427.488290] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 427.488308] ? check_preemption_disabled+0x48/0x280 [ 427.488323] ? _parse_integer+0x134/0x180 [ 427.488345] ? debug_smp_processor_id+0x1c/0x20 [ 427.488388] kvm_vcpu_ioctl+0x278/0x1150 [ 427.497051] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 427.497073] ? find_held_lock+0x36/0x1c0 [ 427.497096] ? __fget+0x4aa/0x740 [ 427.497126] ? lock_downgrade+0x900/0x900 [ 427.562466] ? check_preemption_disabled+0x48/0x280 [ 427.562487] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 427.562503] ? kasan_check_read+0x11/0x20 [ 427.562517] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 427.562535] ? rcu_softirq_qs+0x20/0x20 [ 427.572310] ? __fget+0x4d1/0x740 [ 427.572333] ? ksys_dup3+0x680/0x680 [ 427.572358] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 427.572386] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 427.586215] do_vfs_ioctl+0x1de/0x1790 [ 427.586238] ? ioctl_preallocate+0x300/0x300 [ 427.586254] ? __fget_light+0x2e9/0x430 [ 427.586270] ? fget_raw+0x20/0x20 [ 427.586292] ? __sb_end_write+0xd9/0x110 [ 427.596860] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 427.596881] ? fput+0x130/0x1a0 [ 427.596897] ? do_syscall_64+0x9a/0x820 [ 427.596911] ? do_syscall_64+0x9a/0x820 [ 427.596931] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 427.635704] ? security_file_ioctl+0x94/0xc0 [ 427.635739] ksys_ioctl+0xa9/0xd0 [ 427.635773] __x64_sys_ioctl+0x73/0xb0 [ 427.635790] do_syscall_64+0x1b9/0x820 [ 427.635820] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 427.635839] ? syscall_return_slowpath+0x5e0/0x5e0 [ 427.654380] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 427.654395] ? trace_hardirqs_on_caller+0x310/0x310 14:04:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64079400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010c, 0x0, 0x4000009f], [0xc1]}) 14:04:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) [ 427.654410] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 427.654423] ? prepare_exit_to_usermode+0x291/0x3b0 [ 427.654455] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 427.666097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.666117] RIP: 0033:0x457569 [ 427.666130] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.666137] RSP: 002b:00007fa50c631c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 427.666149] RAX: ffffffffffffffda RBX: 00007fa50c631c90 RCX: 0000000000457569 [ 427.666161] RDX: 0000000020000180 RSI: 000000004008ae89 RDI: 0000000000000006 [ 427.692919] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.692927] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa50c6326d4 [ 427.692934] R13: 00000000004bff9d R14: 00000000004d0970 R15: 0000000000000007 14:04:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010058, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 427.916552] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:44 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 427.987423] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = msgget$private(0x0, 0x10) msgctl$MSG_INFO(r4, 0xc, &(0x7f0000000340)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010003, 0x0, 0x4000009f], [0xc1]}) [ 428.075976] kvm [20554]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 428.086650] kvm [20556]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f640f9400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 428.134414] kvm [20558]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 428.136694] kvm [20564]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010141, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 428.182273] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x67) [ 428.252230] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:44 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='dummy0\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r4 = msgget$private(0x0, 0x31a) msgctl$IPC_RMID(r4, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64069400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 428.331975] kvm [20575]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:44 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:44 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000100, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:44 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc0189436, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 428.409675] kvm [20587]: vcpu2, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 428.431233] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 428.471642] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f646c9400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 14:04:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc018ae85, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 428.602634] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x12, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x187, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 428.679976] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64089400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:45 executing program 5: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) semget(0x2, 0x0, 0x408) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4080aea2, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d04, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010117, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 14:04:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64029400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$getflags(r0, 0x403) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4138ae84, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1b, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x400000b0, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64749400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x400240) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r3, @ANYBLOB="000828bd7000ffdbdf250600000008000500080000003800030008000500ac1414aa08000500ac1414aa08000800000000000800013e4b334d000000000000000000000000000000000000000000400002001400010000000000000000000000000000000001080002004e240000080007000100000008000500fcffffff080004000900000008000800ffffff7f080005000700000008000600000225a0000100fe8000000000000000000000000000aa080002004e2100000800050000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x40080}, 0x80) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000040)) fcntl$setpipe(r6, 0x407, 0x201) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xfffffffffffffffb) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000003c0)=0x49d, 0x4) 14:04:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00) 14:04:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae86, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000083, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64609400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d03, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:45 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000200)=""/108, 0x4000, 0x1800, 0x8}, 0x18) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x21, 0x0, 0x4000009f], [0xc1]}) 14:04:45 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000110, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64059400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x40049409, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 14:04:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x3b, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f647a9400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d02, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x393c56f1, 0x604080) ioctl$NBD_CLEAR_QUE(r4, 0xab05) 14:04:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000020, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae93, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f644c9400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010003, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe) 14:04:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64109400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xae9a, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc001001f, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x6e0, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = open(&(0x7f0000000000)='./file0\x00', 0x248900, 0x100) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x84080, 0x0) write$smack_current(r1, &(0x7f0000000040)='/dev/kvm\x00', 0x9) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fstatfs(r3, &(0x7f0000000340)=""/4096) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64489400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:46 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x41a0ae8d, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) 14:04:46 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x187, 0x0, 0x4000009f], [0xc1]}) 14:04:46 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010a, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400090028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:46 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000500)="10a8ed739d6beb1c4161eeb426259b1cd04ac06f6d919665a9a768da3fb5a1c590f24c07790d12a38ed785578d863638a2d411ae5e8c3d5c6fe9731fe2907d2984bd35f856676fb818698da44d4b2e763d6f60b4efbbb6e853df7452f508fb7df975dbdab87230812088", 0x6a}], 0x1) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x240000, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 430.527846] audit: type=1400 audit(1543241086.929:72): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=20819 comm="syz-executor5" 14:04:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc020660b, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009448050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x400000b7, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@mss, @timestamp, @mss={0x2, 0xffffffffffffc53a}, @window={0x3, 0x7, 0x5}, @mss={0x2, 0x20}, @sack_perm], 0x6) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x84000) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000200)) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xa97) 14:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 14:04:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae90, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400940f050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010d, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010117, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80005, 0x390) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40004}, 0xc, &(0x7f0000000100)={&(0x7f0000002e00)=ANY=[@ANYBLOB="98000000080700062abd7000fddbdf250e00000059db7ae4730d6d52a3967664a014295e75b97cbc5bb0abd793599caef710da6aa4c98eed2ce9bf63d873abdc1bbb2031614f297468df647fb29135393405a18e7a433e72f3aa0f6a87ea04a2598ad17f3fd6361eceeccc8370c6e65d5f82edc79a6b836e7c028c952745ae7a799e198bd1c50b8e15cd6d3636090e38a94a5f3eebb4236c2d"], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x4815) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000002580)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000025c0)={{{@in6=@dev, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000026c0)=0xe8) getresgid(&(0x7f0000002700), &(0x7f0000002740)=0x0, &(0x7f0000002780)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002800)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f00000027c0)="e676626f786e6574312e2876626f786e65743073797374656d2f00"}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002840)={0x0, 0x0}, &(0x7f0000002880)=0xc) getresgid(&(0x7f0000002900)=0x0, &(0x7f0000002940)=0x0, &(0x7f0000002980)=0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)=0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002a00)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000002b00)=0xe8) fsync(r0) getgroups(0x3ffffffffffffde9, &(0x7f0000000080)=[r6, r11, r13, r6, r13, r11, r12, r12, r13]) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000002b80)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002bc0)={{{@in6=@dev, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000002cc0)=0xe8) r18 = getegid() epoll_create(0x3) sendmsg$unix(r1, &(0x7f0000002dc0)={&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000000340)="9aeebb2728464fc5cc7b7d984eb669a18ea01c8f65ec4ac5ba1055f7e5139df4aa48e5e5f2367de56c6ef56890b64015456bc1d3d2a3e43329034f5c8b956cd2448f2f493108f3cd1161faa2155d904873ff33f8686ec63ee9d7b304efbb6c509e61df9ac11f0c5086e106783a1b56", 0x6f}, {&(0x7f00000003c0)="6604815de8fb4dd638d12224526575d5cf2fa71223d341fca18d62eee7afb2a5ca14c55add6a5dd1b1123311a32aa65eed5ca9289e1d32fd3c296dc57f5f595b09fb3a53d226f60273f74b6d18d86062acb621bcebba93583c033382fcd49ddd795ae12f9038c70ff32df2bdc76cbe2be512dda47a59ef06b6d663aa25fb362dd1d1eb9d206397c45838b7f5fec6a67f1c88b9132cf5934b8f1120eacb8274f75660395bcb057ade3fd602af87b2e426c30c0b4684ace0", 0xb7}, {&(0x7f0000000480)="59637f485b1a07deeb3c3857eec42757a29354a37887480975fdfc97da6bb45021a3c5ca6d0fba72d323a60caf19df74d635e2399ec4b6b7aebb59236b24812026b3487a51a08f1f344d6e8e7b02ebfd790597f823c09d637c40220318089a73604a5ebea43c8cce9598d5b87cc34f16dc638b375b2add763db14b51b0a439887e6395fc052043616a167b41b3a961dd3d9623f519d51765abe52a657f92b06a0726d8bda2ee4fd9a0e01fc42d3f3557bf54b45d23c652e43a45ae42c9fc492733944c42affd9dd9bded0f0144f4a90fe7d8e9a934b3cae4beb721902a7d22db257f8f694914fc1e154f3b71a40ec42d2aacbc918e020d23ce6f91d413b3878a36419b3cd550534ed1050d5100e694b07c6f83cf584ad264c8435305d3122d497889614647038de2c3361e7cc3d906b5195a1260b82936e2b923e873882cb12e2a40d671d9ba541ca4f9811334c11c6734c3a8f3c336858156b232dbfd706b7bb4b91bdd63e5946f0660734c0667652509cc1ca34ed486bdd68965e619766665746dacff378f2345e504f0342864a82943ebb3335ee5ba048176670123ba229bf993f886ac7fda99c293e1773cb864d38f5a8b4d92721ef6ecc4b461c0cfcc9745a7036602eedb183f18b00c147b0e7c38d6bff2a19d5947025b0a41fe801d16d5673843053eaf053790de17929d756e493e58efccf6cb1ddb000acfcae011f8b02680596e075dee535ea758e407e17a47fdae5a67bb6331f34b5ffc58b7bdf85ba26bbafd2a1bbe02e8a7ebca2c4be53e764f07c6638c47f6f02cb1c853ea27a0e4dc86570e8a6f3e84296251c703b4deb2f3ba979dc75f6328a6613d280875cbb40c030dca1471be8e09209f25c80d0f085d9465acef096c03f84eb8bbb887c8cf968ab3084759e07d9615fff9ea3d9a57a74ac4ee47d1003e275c59aa84cedd8b6504d4ed04ef51ef05e2040eb89ba1918c1c4649e256d9e597f980d62bc41eee19308a1e40b38ec17c30250fe6a9fbd1df5f91e06518c98a6960b04e038ddfced3c513e4fec35e7d9cbeeb5f5e5badf85d51191da35aeb62f65eaa43087d9521fbfade1cd06bfefbc4380eff38d14d6584a420c1ec973402a171552d2e140f94405d570595201e024ca3f001c6a5d0444ba06dc80ed9762379d168ec087064cde0991bc382a1973162d0bf8c8115d35c756a89653258dfcf593d15d95139f57aeec90bebeb9865707aa648d1d885e54e83654de02fddb41194dd33cd6e4196704fa497f28fb2408b7fbb27be71d1e1db2f4fb4e9ea007dc9f01e41b027157d71c88105180bebcb81525b1d7611b992857f283b5a6f5ba183ca02536f8a6c54bd6ff001dab9e9b74d319e60e6fb34913a92670410dc173df4a895a68c755a17a8d116eeb4254a1dbabf92c459774678930131aacee87f3ac57ebf790efb58efa57f09d1f3b665eeccda32160f1798d7206e8d6dfc12bd2fb35c8407db977e7850cc8793fbd92bafe40eb6ed64aa67ebce87e1fbb14c977b29444b240e179b0d098750de1dcd466a543b0c6fde5b51afbdbdad90e6e15da1a1002cb1d185313c54b5e472e65385b787283d44f6539937a4d456856e1cdee3c46cd25d05c933275108808f699e32c65bfc5e097eb2adb7e6781607243a85a36c3c480e12e512b6be61865d3e592884a62b42e6456406c7712c601ecc786e1471e38f8426ecdc6d9e888cf350cb2deaaba469271b7d9a75b251d49df0e426ecaf9ce95a186dc40328c5456f4b6abd95d309a88e91c910b1bef29505358626894516193c492754d2de98d51eafbd3a6e3fa783ce31a99de97bc2c552b44a904a86c55a0841d33586f051f9acaeb0a17face38294ed85935058af5d67f814a3b61945bf04f0f18935be949ac6f975ab1418e72faa8269c4946a5ba06e8278b9a860b2e54f775bf072aab89bc96052e05966d90f2ceaa2d296c1f9d6a65f7d888758f97e6b720b622e78022c5b1a8e3be130685dd324aa9a7873f176489e4315563f2d654b12ef177b988093d98ac5d1b6053cfcd48f27b96e2c29eaec8f9639f8dee3411b387f5a80b63a374b0965ddde8e182b615dabd22bf004d56c222d7f3f7e88d737965c130ac456e9c72ca324b16c6bc3a8cbea4f9f32777a2e5a4be78686f14b59b6a747817a3ff7ae102051a7dba033904d02b9d95106d4308e0a5fbe3942fbf2599dfe5a586cc4a00c9d01de7c242641047665701857560a88c5ed9627418a0e0a489c3b216f9d128d42315d75ab09197c37691d36ef3e68af78af7093d7603ea6da586a13732c9424e766868293c9f466103211e1382598dc1e8293b6ebe1eac4691b2263488cd17f8a2d6c960ee7e215d9f631b55afddda8b10964257b8c6cebc0b7a400c4cf9316e5ad69914b9c43a6639ed43846107abae86772b732eecd5ac1630d24119cd03f154dc1211c27386fd2b7fe540cbfa667e848a14b6076302b91d2233371933f0b55f4db3bdd9256e94314fa82da5e0d01b14691eeb479d58ddea10e01b9d5b88883d08eb2c9d891bebc6eb8aeda5ec4267e34c38b6b25597c296f5862defa24fbbbf40a62a369166ff312b0ac2d09b5853289b17a657f3fafc9798d355dc7a175465bc09fd0d01bd71afa5b2eb774d398b3cb76738fe85240d10947b60c0eee26e9e7ef1816a691e743c4d42dd9c6e0deb532ed4cdd9b0ac89b962262dae4d3487d9d2e763880ce7057b973d2c0b084e5234147b25613d7d39f0eb5c54f20f65253c6214c55260fd5b05421ffa032510cd08d0e1c779b149e97d5488cd40f71cc9a41cd4cc65ed8702d582406fab7fb4ec89ca6bb9f879a44d1002f008068da34a3ca7909a9339adac6094614aaba328220ab3308a128a44500bead7a16b4e8d3d2684cceea8909fd464ccd37eca5644fc17caf71f4e41010193c25f3e5256829035dc3dcb6cd82044e54605d384b1d527bfa72933ada007383fdd70695f43558aae3f61c3d0d4b2afe68ac04af8c21ed5ccce2b2eb2a87c31f9c749b266684f4ea5ba717a71f3554faab5b4e8a3c9cf885a821311309ff2fe69d1d40f17ad27ee093ae12721fa0812d0baf7ab8e56d993613c57000478a170c93dbe270d33dc71780b6f2bb6f900e3dbd45a403b8d06f01c459f9ac93cce92e1b68952b355739725610a1e56c0224d1a8b680b16ceb8f4e2df7b92db123418c50bb6d93cc37867c3533b5a2819d743a02b589fe5e108b3e07eff595151f5a926a0a0be43ed117308a3c7fa4e5cf08e3d4f7f38a906ed13a45207ebcb8e3ca615471dfd3bce5799d839dcb992d53e2c7189131b28b8d5072a4a82352e6f814d77288d2f07757724656364f2690c344887e80b265a3f5e79f3bd2aa96139b29cb0c6a66da6815a5beea7fab8a7ce84331d74a4ff9ea8c0329aee6133c019b5fc4530d3a49af3758ed900bc49b2a79f24296494a49a6000407910d1491b2ce69fabb410d415a5ab3f4f7b395411c1fa51168c19357436cf1938df446da0eb06118857451b3f1deba57f1dd70a03e7b10ae0248415b0c130c6c5fa3ee3df0349ebaf40b916585b5692c7da4303afc217bfbff227c1e18b15ac7c3e789c879543d83efc804aaf4b064526053441ca5ebcfafb469aa3e364aa1a53fa6b41bb98466dd2c61cb03fc5d09120891e7dd95291123865b6c96cf0bad16433e3c53337125e2f719129a8cc0301becae5157ecc1bf1e1e87338c23fa771d7a5fd878cbd5c40236f897664d76c750eb09bc339f10e2769944560c3eb8d6216d5c738f9b8c028057cb307461148f60ec8a9ce1bf05eab425b045856602b3536024459e9b9efcf0199ddf3e7fffaae8feae4a22dcdcccd2a7c0f19a6348b780d6aa9ec0c8df3e428603e8f9dc37564c3ba49b651062ab0c74d3fe8e50ea64627822f1799f6e61aecb4339bc2e8af39f1b71150ede7162aa6a6ec476d21eec7cf1eda577c4132e0ed6e2934f5cdfc9db7eb6a2f8598892fac894ccbd7a64b229ac5a00d8e98f19ea174995e09570bdf8b5e08c201ddd550f94ad1238ee8bac360ac1bf9800d7b561def3ee38ce5588e349f9e0bef0a7ac2898811770aa18fe380ae144677647542928296c715d3a2b025afa04bd47d3b999fa2a8327d51fb00c706ac675176a7136e7781813f2b85559be38f5a0e37e541a12887ebc02b28634090fdc83dad4dd5d3df7a1bddcd8490a89b04ad662df277b71cb038333669fe5baa8455ebe05a7d93c0e9a5aaf0806a2ff82351aa90b11168dd5fdd285df6104334ee19c016f27fe1aae1caec6a8d7f56d3dbd1cf292b0f8f7158de0bc339285ac3003c8dc486c1deb77b01fd18613e330872ec2966a2597d0693ad6bb4d7356cfc490b0a9baa1176e1a48bd9c35bba3071cfa3f53f93d1c3359a4a1f3a1dc1d9ba41e7d55bb984a1a251298ed58b729db3afbbbba7cd2b5845a1206ea281c4bcad3c25a122e2a9cf09d2b0c210f6b5f8c4ffde95245f70893d367a2bcffdf6aa80e15bd41aeb1e6fac52d7f85de31b89e57475b9e298df891530ee71e9fce9998fb8c291209614b3424220a7c32cd72e35a66c94599f2fce47083c4b854f6c469612816ac27e25e74083251f9fbb68bef77dce56fa07b411e931ad812852974fe7312d0a7ab8c68e1bd4a5ee615404d8fd02fa1a2ec244caf603383b179fb371ab3dc58bbef83ca96d7540ce0671b9034f752dfa4a91a14dddd1113678807ea8dce47f6a1d4acac9ab863160e119aaefb6b29a11354c715ea6da898a8019734c5f9959aaeb4a709606d16d32be741f88fb1b2fceeb76502b8df9ce5b6d9d5a91780b1c0cfe98aa99717a96ee6b3049a016ccc1be3a428f330bc5aa670d33917b98c27e7786c300e5128b3fd137af7954a352f339b97bd45930dfd1c0b31153c7a5ef04832548b6ceb808bdd3ca782189278b97dd0be31f9cc4b95cd237b6ad75427c1dd1099c31a2650e2e1ffe35651be6e1f70e965c0dc88f7300770aa0827f5b5edf44fe1d763b936a60c9168dfe7adf414f54ffbc69ef15f794d116d4a495d6b53097580496143501d105cfa8385e865893e38e26af496995a87737f4cd639795510e54c8357227738c01c6e2a076cc3e9f002b3ea3981988be8f66f16cdfddd082b103b52e1c3071c6e4180f605718315872d5ead9f1fed4dd206bd6ced2892798f445bd5517a69fe6d6cc9bd05304542482bf5805b13d1ee65bb5909d45e921d75d584bc970d797af6db2c774133b4cc7ae0b6886368f6c9a69ef097933a68b284ef33e1d86aa6a5eb74c25bf077761aabc404090fc6fd86750659f24deb54d3ccabfb5a2196f857b6dd8edaf6275211142207a256ed8ef39fe0de4dff60d42b601e9a4bbba1b677b5e5a263a77e3c118b1dddd968b6c81ec5ac600177e2391d27feb047fac2146af57fdedf2da4c43499a3677c2dd1c715d56453beede7107b35661a41defcc8ea54832a0a3c4e155ec5b0618da1ea3c504a4645e2297a7e93919b8e1cccf7ccf671fe36bda59d2d7eaa1734870241f78bcde73db810b84ddbd076b029437773fa2e39224ea1e57a721e385f70b22f8b7d65f673b44bd4773ce41cd8a11b1376e8fc765607053f883431c99c99a705b61123f773603d3ac84e7a2f88bfe8d07ec9f58de0e82644ed65a13b54369ab7078c5cc4496b72702937ea944fada127706c6d290af3f4b9b76fb671d4ef8bdef09ec88917a593834e3989805316f37ea18b0619d87498348f08c6f8dcdfdfc99fd282e7fadede056f8443e0a84ac5e9", 0x1000}, {&(0x7f0000001480)="6c2f7894f09cb6eee530a9134657e28e71eab6335566a145336682a37eb3a814b8bba47d5b0680649b26f7c9d62dd05bfe8b51fff23b0aaea687c447d79148e1b2252d8f1d8f74e28d622d0e2b701907df487f1a11f137f32a6195", 0x5b}, {&(0x7f0000001500)="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", 0x1000}], 0x5, &(0x7f0000002d00)=[@rights={0x20, 0x1, 0x1, [r2, r4, r1]}, @cred={0x20, 0x1, 0x2, r5, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r13}, @cred={0x20, 0x1, 0x2, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0xa0, 0x10}, 0x200000c0) 14:04:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009402050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4090ae82, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x66000000) 14:04:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000103, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x11e, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400944c050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 431.197901] kvm [20891]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x0 14:04:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xae80, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000102, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x14000000) 14:04:47 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc001001f, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:47 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009468050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:47 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaead, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 431.466563] kvm_set_msr_common: 37 callbacks suppressed [ 431.466576] kvm [20918]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 431.499171] kvm [20919]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 431.534078] kvm [20923]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1b, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa) 14:04:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009407050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000001, 0x0, 0x4000009f], [0xc1]}) 14:04:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae8a, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_CHANNEL_POLICY(r4, 0x112, 0xa, &(0x7f0000000080)=0xfffffffeffffffff, &(0x7f00000000c0)=0x4) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x40000021, 0x400, 0x4000009f], [0xc1]}) [ 431.699917] kvm [20940]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400947a050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 431.770161] kvm [20952]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 431.805571] kvm [20955]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x34, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x81a0ae8c, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2e) 14:04:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010015, 0x0, 0x4000009f], [0xc1]}) 14:04:48 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0), &(0x7f00000005c0)=0x4) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000200)=""/247) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r1, 0x1000008113, &(0x7f0000000080)="0a7eb228309f83d1c03c02030000007180700000000004ecf6") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x80000000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) write$FUSE_ENTRY(r0, &(0x7f0000000500)={0x90, 0x0, 0x7, {0x0, 0x2, 0x101, 0x1ff, 0x4, 0x9, {0x0, 0x1000, 0xa4, 0x7fffffff, 0x80000001, 0x5, 0x10001, 0x0, 0x9, 0x800, 0x8, r4, r5, 0x10000, 0x4}}}, 0x90) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x0, 0x0, 0x4000009f], [0xc1]}) syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000600)=0x4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 14:04:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009404050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 431.976729] kvm [20971]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc028ae92, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 432.053505] QAT: Invalid ioctl [ 432.066899] QAT: Invalid ioctl 14:04:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000102, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 432.111564] QAT: Invalid ioctl 14:04:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009460050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0011022, 0x0, 0x4000009f], [0xc1]}) [ 432.185630] QAT: Invalid ioctl 14:04:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 14:04:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5450, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 432.233965] QAT: Invalid ioctl [ 432.250887] QAT: Invalid ioctl [ 432.267234] QAT: Invalid ioctl [ 432.302029] QAT: Invalid ioctl [ 432.315269] __nla_parse: 34 callbacks suppressed [ 432.315278] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 432.321205] kvm [21007]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 432.359625] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:48 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010e, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f640094005f0028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:48 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x11, 0x0, 0x4000009f], [0xc1]}) 14:04:48 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008911, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0x20000000000], [0xc1]}) 14:04:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae99, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 432.530818] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) [ 432.580546] kvm [21034]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 432.603408] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000105, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400946c050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010d, 0x0, 0x4000009f], [0xc1]}) [ 432.764950] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 432.801634] kvm [21045]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80, 0x80) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f0000000080)=0x7fffffff) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000600)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000001640), &(0x7f0000001680)=0x40) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000100)={0x7fffffff, 0x4, 0x7, 0x6, r4}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r5, 0x9000aea4, &(0x7f0000000200)) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 432.832170] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d01, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009408050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae8b, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600) [ 432.995063] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000111, 0x0, 0x4000009f], [0xc1]}) 14:04:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009403050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:49 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x80000) ioctl$KVM_NMI(r1, 0xae9a) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x100000000, 0x1, 0x3}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x7f, 0x7}, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1040000021, 0x0, 0x7f, 0xce6e], [0xc1]}) 14:04:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4048ae9b, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x491, 0x0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) [ 433.267559] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x79, 0x0, 0x4000009f], [0xc1]}) 14:04:49 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5000aea5, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 433.363246] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:49 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009474050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:49 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xc0010003, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8500) 14:04:49 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010004, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8080aea1, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 433.565292] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x47f, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009406050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8138ae83, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl(r2, 0x9, &(0x7f0000000000)="e76f1f86fda5f191698674d6f0e656ed7dd6c3d7e3a0e3ea0db2ffa7ece4393a0b689421b4854551a49b24b389a96640ef3bb4eb03385436") ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000105, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 14:04:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009410050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:50 executing program 5: r0 = socket$inet6(0xa, 0x40000000803, 0x4b) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x210000) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x7fffffff, 0x1, 0x101, 0x6, 0x2, 0x3f, 0x200, 0x1ee, 0x38, 0x33, 0xff, 0x2, 0x20, 0x2, 0x5, 0xdd9f}, [{0x3, 0x80000000, 0xfffffffffffffffa, 0x0, 0x0, 0x80, 0xffff, 0x80000001}], "b64534d011937e4aa9d8652642960276a46bc95e0136ca9707e95fc1a13674b363a3bd4c0187bdb82ff6d04a6d6dfb13a50d09abaf13b15874a0df320e419d894ca91b3d9c73385496e4f0d3d9922b561a", [[], [], [], [], [], [], []]}, 0x7a9) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000040)="023fb9fbfab7877ec712ecf6978ed9306665644cb02bd555713a6470d25f36e8ba09e066db507c8dee95f0e7abca2b0d8867edd749e6288fb701851b8bf5386127a1cd35a3cd316daba973df3f37f954ec9989eff03708f867e3aa3605295cff21aeb95bcc8f4cfc9c43ab99d465") ioctl(r0, 0x7, &(0x7f0000000140)="0a62857180700000000000") ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f00000000c0)={0x548b, 0x9, 0x6, 0xff, 0x800}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x70001c000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4188aea7, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000081, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009405050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x6) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x175, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x4d564b00000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 14:04:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae91, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400040028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:50 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000106, 0x0, 0x4000009f], [0xc1]}) 14:04:50 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000040)="87549600305c053628d74b19a9083002e0af6db573188e38d162205821aee0") 14:04:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb) 14:04:50 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x150001c000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f640094005f0028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:50 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8040ae9f, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010007, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x830000c0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 14:04:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="8e692d023c3609baf4f712") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) 14:04:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400090028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x9000aea4, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050528925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000103, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xff0b, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0a5c2d020d1262857180702bb97686a1b017784bf2c6a5e6cefb7127477b8943995916c9c473a8a7e924fd1aafb718164bcba4bc0e8bcffb3605f3ba9ed1c81b03e02798d82a8ad81b99b7d4f117c2ec5a57ff3f5b935e1b52ba5509260000000000000000") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12000000) 14:04:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400054828925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8188aea6, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7a00, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xd90, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000007c0)=ANY=[@ANYBLOB="ff0f00000000000002004e20e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002004e20000001ff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000002004e227f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e23ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000002004e22ac14140b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e240000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000268c279a15df48d913ba763f96d6ed9a6717d32d94d758f64c485d8644ef8fa661986ade8d00e70422b915999c3d0a2770d86afbe75bfea0afa2958e3f1d889eb96f6b88abcbbe23547753cfc0e4449c163801fb3b5b14c41f1ec40c107f21bc0c6d90661c6edd46c12deebb1add62f720966fcaf26d6277f9f89fcc1898feacedc19008b1c5865a67e6922d55c8faded3330dc0616c313f6563418c7526a32be085de1b4444fc180dd0c198af558c84716d668248e6"], 0x390) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050f28925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:51 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x5, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaeb7, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x13000000) 14:04:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000009f, 0x0, 0x4000009f], [0xc1]}) 14:04:51 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400940005005f925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:51 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 14:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x12, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010140, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5452, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050628925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)={r1, 0x1}, &(0x7f00000000c0)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) timerfd_create(0xe87aea32b7fe584, 0x800) 14:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6700) 14:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xe006000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400056028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaea2, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000003, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000000)=""/70) 14:04:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc0045878, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x2000000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050728925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000104, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 14:04:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x54200, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000640)=0x7fff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f00000002c0)={0x7f, 0x2d, 0x0, 0xb4c93cc, 0xd0, {0x5, 0x6}, 0x1}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f00000005c0)={0x0, 0xffffffffffffffe4, 0x0, 0x6, &(0x7f0000ffd000/0x3000)=nil, 0x4}) r6 = geteuid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bind$alg(r5, &(0x7f0000000540)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(blowfish-asm)\x00'}, 0x58) write$FUSE_ENTRY(r4, &(0x7f0000000200)={0x90, 0x0, 0x8, {0x5, 0x3, 0x1, 0x7, 0x4, 0xc810, {0x1, 0x1, 0x1, 0x4, 0x401, 0x9, 0x3, 0x1, 0x3, 0x8d, 0x3, r6, r7, 0xffffffff, 0x9}}}, 0x90) accept$inet6(r0, 0x0, &(0x7f0000000340)) ioctl$TIOCLINUX7(r5, 0x541c, &(0x7f0000000000)={0x7, 0xfffffffffffffffa}) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000680), 0x1, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r8, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) ioctl$KVM_GET_FPU(r5, 0x81a0ae8c, &(0x7f0000000380)) 14:04:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400057a28925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x1004000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4080aebf, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x7d, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000000)={0xfc, 0x80000000}) 14:04:52 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000109, 0x0, 0x4000009f], [0xc1]}) 14:04:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 14:04:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050328925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:52 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x8b, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 436.471095] kvm_set_msr_common: 52 callbacks suppressed [ 436.471108] kvm [21451]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5421, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 436.568554] kvm [21462]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x176, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000c07e98)=ANY=[@ANYBLOB="380100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000005f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000008600000000000000480001006d64350000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebc000000000000000000000000000000000000"], 0x138}}, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400056828925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x4800000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 436.739869] kvm [21479]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) 14:04:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050428925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 436.783601] kvm [21476]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 436.812236] kvm [21487]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000000, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4040aea0, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7501000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) [ 436.982533] kvm [21498]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400056c28925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffc6) [ 437.042790] kvm [21509]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 437.066605] kvm [21512]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x34, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xc0000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050828925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) [ 437.316558] kvm [21535]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 437.326299] kvm [21537]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 437.356286] __nla_parse: 33 callbacks suppressed [ 437.356298] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:53 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8004ae98, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xbff, 0x0, 0x4000009f], [0xc1]}) 14:04:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050228925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:53 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000080)=r2) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f, 0x1], [0xc1]}) 14:04:53 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xd004, 0x4000009f, 0xffffffffffffffff], [0xc1]}) [ 437.556857] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4f00) 14:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4040ae9e, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 437.649452] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x47f, 0x0, 0x4000009f], [0xc1]}) 14:04:54 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x1000002) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr, 0x0, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xffffff49, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @ipv4={[], [], @loopback}, 0xffff}, {0xa, 0x4e20, 0x40, @mcast1, 0x7}, r4, 0x10}}, 0x48) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x1a0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400054c28925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8090ae81, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) [ 437.906355] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xda0, 0x0, 0x4000009f], [0xc1]}) [ 437.977509] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400051028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xc0010140, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae9c, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 438.182611] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1a0, 0x0, 0x4000009f], [0xc1]}) [ 438.268479] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) 14:04:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400057428925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:54 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000000)={0xb, 0x10000, {0x57, 0x8, 0x1, {0x8, 0x532d}, {0x0, 0x3ff}, @const={0x1f, {0x10b0356f, 0x8, 0x1, 0x7f}}}, {0x57, 0x87, 0xe2, {0x6, 0x401}, {0x2, 0x6}, @rumble={0x100, 0xb0}}}) r1 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000340)={{0x15000, 0xd001, 0xf, 0xb2, 0x8, 0x214, 0x4, 0x1, 0xffff, 0x9, 0x3, 0x200}, {0x0, 0x3000, 0x0, 0x6, 0x6, 0x0, 0x400, 0x8, 0x3, 0x6, 0x6}, {0x0, 0xf004, 0xd, 0xec, 0xc18d, 0x5, 0x7, 0x4, 0x5, 0x3, 0x80000001, 0xcea}, {0x0, 0xf000, 0x1e, 0xff, 0x800, 0xdb, 0xeb2, 0x5, 0x83c, 0x9, 0x7}, {0x5000, 0x4000, 0x19, 0x80000001, 0x800000000000000, 0x6, 0x15f, 0x101, 0x1, 0x2, 0x6, 0xff}, {0x5000, 0x3000, 0xc77998bd1cea10e5, 0x80, 0x9, 0x7, 0x200, 0x81, 0x4, 0x7, 0x7, 0x6}, {0x1000, 0x0, 0x4, 0x2, 0x3f, 0x40f0, 0x3, 0x7, 0x400000000, 0x7fff, 0x5, 0xa62}, {0xf000, 0x3000, 0xf, 0x80000001, 0x7, 0x7f, 0x7, 0x1b84, 0x10000000000, 0x9, 0x8, 0x8001}, {0x100000}, {0x1, 0xf000}, 0x80000000, 0x0, 0x6000, 0x440500, 0xe, 0x8400, 0x1000, [0xfff, 0x7fffffff, 0x8001, 0x100]}) 14:04:54 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x76010000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:54 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4020940d, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:54 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000100, 0x0, 0x4000009f], [0xc1]}) [ 438.490969] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 438.530630] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff00000000) 14:04:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f6400940005005f925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4400ae8f, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x9) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x3, 0x408000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept(r0, &(0x7f0000001600)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001680)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001780)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000001880)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00000018c0)={@multicast2, @remote, 0x0}, &(0x7f0000001900)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000001940)={0x0, @dev, @broadcast}, &(0x7f0000001980)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000019c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002040)={'ipddp0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000002080)={0x11, 0x0, 0x0}, &(0x7f00000020c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000002100)={0x0, @multicast1, @remote}, &(0x7f0000002140)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002500)={&(0x7f0000002180)={0x344, r2, 0x4, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x138, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x1e8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x80000001, 0x2, 0x2, 0x1fffffffe000}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x344}, 0x1, 0x0, 0x0, 0x24000004}, 0x8000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VM(r11, 0xae01, 0x0) r13 = ioctl$KVM_CREATE_VCPU(r12, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r13, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7601, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d03, 0x0, 0x4000009f], [0xc1]}) [ 438.719175] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925fa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xbff, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5460, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000112, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f000000) 14:04:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20002, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x9, [0xffffffffffffff0b, 0x3, 0x9, 0xb13f, 0x1, 0x3, 0xf4e9, 0x50, 0x4]}, &(0x7f0000000080)=0x16) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925a000300000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000015b, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x3a00000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x5451, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x78, 0x0, [0x40000021, 0x0, 0x2], [0xc1]}) write$binfmt_aout(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x71b) 14:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 14:04:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000300000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:55 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000012f, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xff0b000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8007a000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:55 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x2) write$UHID_INPUT(r0, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) r1 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x8400ae8e, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 14:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xa00000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x491, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa86000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x2, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x4080, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000000)={0xd8de, 0xffff, 0x9}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) gettid() ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa89effffff00000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x64) 14:04:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x68, 0x102) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000040)={0x2000, 0x8000}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x174, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x6c00000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xaea3, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8f0ffffff00000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x17b, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x4000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) futimesat(r3, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {r4, r5/1000+30000}}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80020000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc080aebe, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 14:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xc2000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4b564d00, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa84800000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:56 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc0045878, &(0x7f0000000180)={0x7b, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x1d9, 0x0, 0x4000009f], [0xc1]}) 14:04:56 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xa010000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8fffff00000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x36000000) 14:04:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) fcntl$addseals(r0, 0x409, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x2, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8fffffff000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010020, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) io_setup(0xffffffffffff8001, &(0x7f0000000000)=0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x10000, 0x6aed3faa6263e018) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x140, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001340)='io.stat\x00', 0x0, 0x0) io_submit(r3, 0x4, &(0x7f0000001480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0xe, 0x2, r1, &(0x7f0000000340)="c9b59e8ba5a210f8663dcab40201b3c8eb2640d0e0017b6ed8154078e5102b131d12f3903bea138a8a416dcafe37e31e7dc6c86c40883996c831a3c759a6d5e245915c61d1b1254ae9e15f08f7fd85a36cde0e30e922c4af7a60ede8d6a1b4f288029f22dff60b334b7d5cfdae5e8e6b600f7e3a2458aa049b7b4f83352d4a9a723efd75a130e3fac191bbf598466cdd268504c7122bb2f3460fd718b051c5a575c88ec3917a6332872001d9a3284c1fd558cff68d17124013f0914ff7cba86276f2b2eb00206edd39aebfd7ef98bb2d4ef01bb20d26aaec976992e79b48c58af1ddcdfd1bc9d780abb40e1e67c1b3b276581cf180f50f2483c44bd026126ae901b73c4a771d021eb87f5630f813fe4ea5ac9c901364ff5160cf344af9ce75ad906bc2f135c6918a10be48211aedd50e342ec5b46ff063caa77e9410d4dabc1230de5cd7759d235968b58b7905d0790a5e3ee4d6b2a8142f78b307662dedc094bd74b1859f56f7eca86ef1b2f74ed38f5735f0fbc83d6514425708aecffc0ac1f6c9f83172480c3b1bb4fbb16a95a8967e259ac2792f8acc7e5f8a29214ecef932311ab3fcf57bad28d5234c00cc774f2747aaed3414a641209bd180aa35783c21e2559b13a787700ae11660a04e77212aa90393f9e0ce470e9cce1a9f01178da1facc5f94a64bea80a880b6dbfcfb3a5a98deaa2318e4acc609b090699b02c8bae9281254a5cb2e23bfa1eae5f9af05b378ae6d50f5a33bee6be61af9455ca4b5ff21c02661d3914bfd678855948aa4433f6ab0eff98b8397bc521ebc80fe7ae901d2e7df6958b6829a474a080ba753d02aadafeb4f1bcff057a4af511b9243bffdca8979c3a07b6d43670a68e1b5abbbfd4492861bc5cf02e8e7d7c22261f1a14bc52ce5dbc8ef56af2106e5b31a8887be3638baacded46dbe7b54584077ee27db866c749e7973aede688127a6f23bd8416204d6c0a5f50e15bdf9eeb5bf0052c66a8ae43f48f1bf7d9880de38a0d84c9f1d79f4beac23eb5a644b8deae9ea60281fa4c4dcdb8fd8ca9167610bde3e13a5c1df8b469991f958c13007a1a27102e85c6f25864b6cccc8e354b8b5bbd82089dfb52a67e6df1fb50e99b68d5b26f86563af8dbed2ddeaad43d6b3b572aa94d1b12fe7d14d6bfbdee503d11b1e7b82103d8679c77a3738a6dab9df6f3275d305f252dcee8edc7bce6b6e5d73f5a80b0c7525ccee6ed34e46889dc24f6938ef5b8dddee7914014ba18d61d8dd8f45177def7a5818a5d68e4a0a01c49831952067ff351c49a5706debc0f5e1a2c64a67e395abd5dd06478af8388124d14ad52d0bb1391488cef227b645966ee73aafaf89c7025bcead4d64ffc7b548c144163543c133c849548a49c72b687ce8fa96a244d18fc100f9c7d7e70bcfe03681670ffbea98d44fa959ee63f4b2b52f0411702d59bed406f4c2671da4c2fd7ff0c9b9add69184ccc86b089e488d8931f2dcba7625f35db2d7f1c03516afe72daf86cffbf95c905b05e179b8c8e2d7cb4213a5613145d532bbce147c94c0ffcc55781460bb609f5e734140e9364455e138ec5efb1846f8a71db29b1cb950670d78a820b97ac51a702a5c3f356181e21ff41f37111bb43ec10b60feb22ae3f56382d284812ede74e39c3d92e068c781c2131a97f24fdf9e7500280ab536c80188f59675159281faf1acf69f2fa7899cb71409d2f7952bfcb5043b358ec0ad772493f6acf31b4d1d209eaf354cd68ad7a9b3e661fa6fa70f9039aa3a6acd111c97718155d87d8b3ba0d56686533b640f5724a84395675e374ec2573857e41b59a76adc53d2322f7f7afc02d724179277bc80438f2337bad1ccbe87e9a11e26c629093f7cd8ef19b109d6c34b2580a499d0170faeeea0be396bebdeac0b1f29eeb60a55b86740bc8c6fc4b526d5ad9c61a13e586170cfe1e6eacb4009233deffa10ba59763eb142adde873c67aab56fdec233700e84680783ec4d140a820b143655ca89f1e94003868c2d073ee3b6fbfe13de04e3c207a7a6ee1bd4e36d9a4736b438e61f89452bce2d517bf77524933bf63001a2ea3a5f7069c4fb3d27cc6ad905ef046460d483a411b74fddc2ef988b076aaa739c6e7466c2f62cfa404e9b22083fd34d61308cf0b501a796fb60afb3e2e1d864eb84536842e75f5fbed46036592d51b4f5cf7ce70640e90d7dee530394561a661ad48dfe2dc761029fd95f54bbd3b5875157ff032557074e140a9b0fc0c0ac834d67b11aabd1adaa57f461da1b38270b9887750de3c5da41a0bed559f2c87a83112514c380312bd2cb97aa1c526bf705370154adae56d3de52b1c720eded75cf9c310ef484d048717e599d9d8d49036c08e1f96389cec7cdd365e2df786870ea222f1636415b4183d3a4b5c8548cf3649e22a7061a2f5bbe1ab1ef296fa196e137d03dd3ebdfed98b0c68ba1b49f51ba1cb054cf9ac603309ea8af8ace25271680141345b072b50208a6e5fb0ddaef2ca17be25802ff890d6207d05e3523d6c59c40cf01f1dd0b5cccc46137a97957edf76c7e441539878f074870174a6200494920cc31eb427578cd2b6678978a030e8167f2ad9cddfcaed92ab10808a234b0f6f866903cd092711c2626328141158501d8a352ef125801e5bb03b8ffc47bbc72f7bfc3d03afd3126bb187cc4cf1b4db541a58fc0830950e95e0e679c96fb1b3df2d3206b363f75fc7977f02a2c694dbfb5e218ca471b6df222f36eb59df7f10dc71a644e677ad3edfd5399e9ce21d72adfbc85faf78116316f055707acee6334800991d25a397ffc09ac00e3c818d4927a7e1c5a2847974e20a44ed425add5232433411dafd1863cb3df045458161156849a9f72b7b099b803a5f9da12bdb1344921d173d6e2f6a7aa3e84961c42600bc80ffc526cd481805f005867aa1b422856dde8081176ae5b712276064fc7601dcdc5dde83b1f386866b66de242fea07cf6ceb4a4c8d73dfc754dba48dbf096e082e91b91e3668dd2cbda09145aa600095441e53a4f7117d545f15de65178718ceedfc503ba487b1f7abfacd3df353522423fd2562185a92a48b3ca3a521d4c733cf5f8787285537f978937b1d6b0b7b570cf8ee978f2726253fd0fa7dca8907982d4fe2928a91a91c2574661645133fd3fa23cb726c94caedc8c58c3feb22565882db7e7a5388c30c32999ed5898b405a06e03eca399c5f1ecbe3297d891b6b61c88bc0fe47ca4eb1f92586dc54238406cbadcfab43b833d6eccf985cd775cd3db503b01ce95fca897d3ad262dfd7a30489cfadb3f0585480c00b4f7b86538f27c2678ae0c4215570bfbf09b2e6548743112754f9e3e27de4d62c447d16ea01b5f4ed0b32dd63944ccd483dd1ea18dd6af83daf99d403252340283826b479e6d8898561fc1de785f465c3cc0e69ac2915820cb07783315a685f25736d7edb79d14efdcaf53cf5fd3db51bb6c6f021345d9cd32c80ae4a17aa6ca0a79c75cb19058c2bea0427ad72e660cfcd323991b883845a538265ad0d6a93f1c167cb10675a2ce62c0c077b3abbc4329eebe1aef1838a999ee261a3505a7b453c557a5576ae8b9394a08108ce7e55a73cf8ec99f7dd180d7248ab769a13eb87c268f9d6d17fcf2b5d37cca6cf343c6d3a67431abdcdc6d22963a4d91065498b7763e0190f4ae65f62223d753a5ec5ad5daa58e895d25bd43277f927ec8360f5049b23fbccc0fd0852c0037f62b84473dd60482a2e93d30c1a696247ee382516a9f207eac55e6acd547ce1ec191528c6a2e9ead70f54b70a167956f3aea82bc638c8846b88f5636090627b19c7c5df2d499347769ad6bc894a48690ccd4209699965c05e3962ef55e162e98b66d54afde6420c76606d13efc0d1159501c20c4f34d4c94250a67fe495f81a27a4b965612fb4cb1d448b57524844569a1fc5e877e7b0c0b8d2c0d31220b737a9acd8fdf652a760f5bc73977a2b23d7b73e0e5f40150781f432152cfaa00cea5492cf98519e078c39aadba39a9db9dc97948809b89d2599a9734099454c8cec77d5430ed85100ef3073163b15299bce8c83f641ff1ad6c5c44a5e5e2cd28a4237e9d5b8f7d158ceb802987ebcb3967837565f87dcd0a4d60557e3a79318f3c93cc15b73077979d9aaef5f1e088154c5366cd9207842393d6a0ec1bc31faea9abc745e5735891f2d0bbe9a2cc85a7444e90eade213aa607d493c8fb3b7cc17ac0d498a8a373b837eadc931909eefb5661eaea70d8324aacbe35ee9e285dbdec8ab996795c84d9e80e257e2a3205c2939749003ded8ceae8034ee83891247854a43d7d4d19f3ee7e1f5067f940fa2df015f4409799582c87289fb38af817e52d14a9daece1c725ea93a77b67f708d15a9e7cf36b159b96927e383d7c1df96a535074358ba98a47ed48b2d0dea2827be304cc250884b3dcb6655df0ea9dfc5aaa49d0ad9ad8ee80770bd91526bc0758e00ec5bc55d8b50cb2f9037c1b3cbf4804d377b82bcb24413cf93d32eb5d0f6bddcd9920ad6fa6b6992d8f5d5ae803abec9ff9532768e12ab11c34c6aa5eeb9e402874fe5536bc0ad1ae9dcaba27f886df3b7a14311bf73e28aabed0f8bde212e6f8a457ea13429436e43fc23fef50bc1a18f33d77db06d1f81cb3805f4090f32d26743b52dde90c20a09e7cb433392d732f13a6f21286c16252b1b9b1cd36ab0820795d13e7af50f361b67f5c575628c6a78249f075fe78f4ed2e71f28606283e7d31c99edf2f13b9109d0e7ab0578973d5ea12497e10e74766c7eeb3a1a13fd3f44cd2bc0a2496527a75bf0100aef6f67dd15b046daf2aeb112c97678d5039d61e29b5a29c28679fba2c2be5d1bcd6fd293abe426fb92dcf4da7bdb6c5185c117d1bf753b49e7ddbd32d46c64025de325b21c90e337fb5a9a05ef20ead82c094b4df5d7219154d86f6c219a978878fc2bec5d08dd24c48f551d724b68560600954a07292fe26459f7e29f9492a4d1ea5b20e5c8862abdf2ee5d931a3c7049c1081e58544fcfe9aa89809ce447eee3a9ff46b5aafaa6fdbdddc8a404839db7d7c0319f2c72db98e96f61badf52d8fb06bddb82101879fe73ad0f5d0884a53ad89b192f32122bfaa362adbcd9a5044f2b2f713ab2623b91722df8ec8418073ea20bcd528ffd668f9eb964e007fd719f5e411719aebb0f8a3b5a3e16e00fb2e9e0bebbd68f55c9a36528bc4b78f7e727d4e7ff9169769c113fb47369423eda21775791da5d4de054bac088b23dab02f6bad85b3a7a0ddfc8bc68da40ce949bb08e2ff802a4ec110351a0691488f0b082d0a6562793561998d58600be9d6b0d0679e877b1ba843dfff42f8cef36176ce6534810dcb3eb63f633edcb0145659962aeb3fd2bccb2f18440dbd43341aa773f13c09d40ded2626b0b7dc5eb32d2f1d2f6213f2c1906bb540897aa6446741bfbbb9f6174a0ebf6be13955c6136bd73f75a90f35a335441bd6cb7a9334bfd8076dc57dee09ce27f3b7c7e9ab3b0d2a447219263366880f2fd9b8c05c42fc7aade6193463c83b8698cb4b9d50ffcdb68222155d6e85829b00ec046c223ec55624f4468e34addef3d58e2380fcb73d96a7b0fa7f4998f6c67d7a239856b0447a7715ec5f8c6723e4c54db174f73fc57cef0360fa576fb2c5734e063b4da50d983fb186b35b8597fdebfc46479ef8d6df45de4c331b05155ec83947858cf1ba9386cd91d846be8a6171af4de9b584b97ad2dfe25078617fdc341b376c2377547c37c8860d09e0ef4ae4c2e56b", 0x1000, 0x80000001, 0x0, 0x2, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x20, r0, &(0x7f00000000c0)="624f103eb8f5e427b86bbd05e02449bca5ac36fcc47417eeab023305cdc29b4fd1b8efbafc65e3668581e211f7ea0db64201a47cd8f729ea33262af5f4152fc1664b452c5c67eeffce7f700c22823bbcfa3caa881904aea5d88155d09d9e0bb8", 0x60, 0x4, 0x0, 0x1, r5}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x4, r1, &(0x7f0000000280)="20aa6829f2e8aa4da13b374b9d431c51e232333e870bfe2e77485d935e4549b26fd771c3817e19afde5caafc47ae7e1a9c90ad1db8d90d9034e9e5806495f7193e7b68", 0x43, 0x10000, 0x0, 0x3, r6}, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x6, 0x0, r2, &(0x7f00000013c0)="dcf5a25f5401d3982dd64b1d24a761889843e81077a569d4e2e123f97437ec1d243107ffd9c7de70b5b121c3b8f0592c7e7978ae84e61ed72cc7f75946114ec63874875c8668e63c93b020027d34ea61d54f84887ab61d6cd110fe3471b4b427f84eb64f2efc839086c92b94e1507dc45566f5", 0x73, 0x7f, 0x0, 0x1, 0xffffffffffffff9c}]) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x68, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x3, 0x0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80800000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 14:04:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000110, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x17a, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) getpeername(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x80) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @remote, @ipv4={[], [], @multicast1}, 0x101, 0xb17, 0x100, 0x400, 0x8, 0x2080002, r5}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000000c0)={@ipv4={[], [], @multicast2}, 0x37, r4}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000000340)={0x1, 0x3, @raw_data=[0x4, 0x16150833, 0x2, 0x3, 0xffff, 0x3, 0x7, 0x401, 0x1f, 0x3, 0xb69828d, 0xe046, 0x101, 0x2, 0x377, 0xfffffffffffffffd]}) 14:04:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa84c00000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7f040000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d000000) 14:04:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000, &(0x7f0000000340)="0a5c2d023c12628571027001bf85ab6bf83fd8615b6f36090788b2f2607eb62805198f9a792d9e94880056b1f36238615c5467d2bfae89a874d5555a26c198e4c379560d1bcbbf4e78a2653d1899ef578cac46be6e601690ed4558e260532fdc13c05f06262fb07ef701170eff255548dcbd57e14323c1dd4c5f4fea756e0188cc84d14495e6d37d35265df03b7d826e347b576c4a5f9b52db02ece818f76126dca51eddbd20ed914caa270000000000000000009f849ae7d7573a6eadb73a1d8433679c4dcaf713292a288de95e5f51c02f310d4f013255462979028c51f474f33da1df94b90a79b4cc2a649b76a9") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='\\^em0lokeyring\x00', 0xffffffffffffffff}, 0x30) ptrace$setregs(0xd, r4, 0x7fff, &(0x7f0000000080)="7ed9f0988479eced62391c803fb50fba7ae2a57329870562f45f4753c8b10529856e25de46ecb672d27d52e8e9f15b253040e4bb25c2df8c0895815a05ccd548ce3b2fb46ad503905387cb74d8eda096e57257c7263cf9e48a1abef53ce4a7a098aac9bc6feb5cc9422cadc04a9eb2898afcf4d80b60c81610efdd19516b465e6e720e23239a5dec827b7499ad776570cbac0255d070f4d66b0d38a434606e86143ed4b5a3f2d0e161cff59ba429bae2a1cda123b075c3a83106868eaa14d17652420c13eeedc0ac46086d2f4e829fde028e49020fbcadb5a756affbcbb26cc4b137f7903a4cc2295d3bc2bfa9e9696df0273ffa81fbe6a376") 14:04:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc001001b, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x186, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000008100000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:57 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x80000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") flistxattr(r0, &(0x7f0000000000)=""/230, 0xe6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x80000000, 0x200080) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:57 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x6e0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80006000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 441.478181] kvm_set_msr_common: 56 callbacks suppressed [ 441.478194] kvm [21971]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:57 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010141, 0x0, 0x4000009f], [0xc1]}) 14:04:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00\x00\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xee, 0x10000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r4, 0x2) 14:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1300) 14:04:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1e010000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 441.623963] kvm [21981]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 441.658829] kvm [21988]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80200000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x1200000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000084, 0x0, 0x4000009f], [0xc1]}) [ 441.731982] kvm [21988]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 441.771015] kvm [21998]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000006800000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) [ 441.810447] kvm [22004]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f0000000040)=0xff) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 441.868820] kvm [22011]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 14:04:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 441.940406] kvm [22019]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x3f00000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80068000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000013a, 0x0, 0x4000009f], [0xc1]}) [ 442.042370] kvm [22028]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000000000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x800) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r4, 0xc034564b, &(0x7f0000000040)={0x2400000, 0x0, 0x0, 0x81, 0x3, @stepwise={{0x7, 0x80000000}, {0x3, 0x7f}, {0xc5, 0x9}}}) [ 442.094284] kvm [22035]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:04:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80007000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x900d0000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x10, 0x0, 0x4000009f], [0xc1]}) 14:04:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12) 14:04:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x70001c0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80048000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:58 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) socket$bt_bnep(0x1f, 0x3, 0x4) [ 442.384165] __nla_parse: 37 callbacks suppressed [ 442.384173] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 442.416352] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xa00, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa802db000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:58 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc1, 0x0, 0x4000009f], [0xc1]}) 14:04:58 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x4c000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x22003, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 442.613773] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x64000000) 14:04:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x4b564d00, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 442.685288] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xa01000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0010000, 0x0, 0x4000009f], [0xc1]}) 14:04:59 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x2000c0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x42000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x9, 0x1, 0x1, r1}) r2 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f00000003c0)) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r5 = request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='cgroup[\x00', 0xfffffffffffffffe) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000200)='/dev/kvm\x00', r5) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0xd1cf, @rand_addr=0x5}, {0x6, @random="755714781924"}, 0x44, {0x2, 0x4e20, @broadcast}, 'bcsf0\x00'}) 14:04:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa800f0ffff00000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) [ 442.923547] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xffff8000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:59 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f0000000040)=0x1, 0x4) r1 = socket$inet6(0xa, 0x803, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 442.982037] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x1000000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4d0, 0x0, 0x4000009f], [0xc1]}) 14:04:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80500000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x803000000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) [ 443.166778] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x4000010e, 0x0, 0x4000009f], [0xc1]}) 14:04:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x3b000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) [ 443.254179] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:04:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xb700004000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:04:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa87400000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:04:59 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x2, 0xe, 0x7a, 0x3, 0x29, 0x0, 0x70bd26, 0x25dfdbfe, [@sadb_address={0x5, 0x7, 0x7f, 0x80, 0x0, @in6={0xa, 0x4e20, 0x7be, @ipv4={[], [], @multicast1}, 0x5}}, @sadb_x_sa2={0x2, 0x13, 0x100000001, 0x0, 0x0, 0x70bd28, 0x3504}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast1}, 0xffffffffffffff95}, @in={0x2, 0x4e21, @multicast2}}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in=@multicast1, 0x1b, 0x10, 0x14}, @sadb_ident={0x2, 0xa, 0x3, 0x0, 0xfc2}, @sadb_address={0x5, 0x17, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x8, @empty, 0x8}}, @sadb_address={0x3, 0x6, 0x0, 0x20, 0x0, @in={0x2, 0x4e24, @rand_addr=0x10001}}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@dev={0xfe, 0x80, [], 0x20}, 0x0, 0x10, 0x10}, @sadb_key={0x5, 0x9, 0xe0, 0x0, "a5591639ee2fcb1201cd9dd5a7f3012efdbab43a587b2de0a904ee9d"}]}, 0x148}}, 0x8040) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:04:59 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x2000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:04:59 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x400000b0, 0x0, 0x4000009f], [0xc1]}) [ 443.494372] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. [ 443.555861] netlink: 56 bytes leftover after parsing attributes in process `syz-executor1'. 14:05:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x4b564d00, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x15) 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x44d564b, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80600000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x4080, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000200)={0xf, 0x6, 0x7fff}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f00000000c0), 0x275f}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x42000, 0x0) ioctl$EVIOCRMFF(r5, 0x40044581, &(0x7f0000000080)=0x9) dup(r0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) fcntl$notify(r4, 0x402, 0x80000028) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x800}, 0x16e) 14:05:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000101, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x100c000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x1000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000002db00000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x480, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd) 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x6c00, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r4 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xea, 0x840) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000040)={r0}) 14:05:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7400000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8ffffff9e00000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x300, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000082, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000040)={0x0, 0x1, {0x3, 0x3, 0x800, 0x3, 0x3}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000200)={r5, 0x2}, 0x8) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0xb16, 0x66, 0x2, 0x2, 0x0, 0x91b6, 0x201, 0x3, 0x0, 0x0, 0x1, 0x80, 0xffffffffffffff01, 0x7, 0x7, 0xfffffffffffffffa, 0xffffffffffffffff, 0x7, 0x9, 0x0, 0x800, 0xb1, 0xfffffffffffffff8, 0x827, 0x8, 0x3ff, 0x80000000, 0x100000000, 0x1, 0x6, 0xffffffff, 0x9, 0xb3, 0x100000001, 0x5, 0x100000001, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xb}, 0x0, 0x1, 0x401, 0x4, 0x1f, 0x8, 0x3e}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xa) 14:05:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x810000c0, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 14:05:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa87fffffff00000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:00 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc2, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x2000000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000400000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:00 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x800000c000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:00 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) r5 = dup(r3) getsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f0000000000)={@broadcast, @local}, &(0x7f0000000040)=0x8) 14:05:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7a010000, 0x4000009f], [0xc1]}) 14:05:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000600000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 14:05:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7b01000000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x8000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xd9010000, 0x4000009f], [0xc1]}) 14:05:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1000000000000) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) 14:05:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80060000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x100c000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) 14:05:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x9e00000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x840000c0, 0x4000009f], [0xc1]}) 14:05:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa86c00000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) 14:05:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0xffffff7f, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x60000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8db02000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7b010000, 0x4000009f], [0xc1]}) 14:05:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 14:05:01 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0xfffffffffffffffe, 0x7ff, 0x1], [0xc1]}) 14:05:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000002000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:01 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xc200, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x100c0, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7501, 0x4000009f], [0xc1]}) 14:05:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000700000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x0, 0x4000009f], [0xc1]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 14:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x85000000) 14:05:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x4b564d04, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7601000000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa800f0000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0xa01000000000000, 0x4000009f], [0xc1]}) 14:05:02 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x800, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000021, 0x248, 0x4000009f], [0xc1]}) 14:05:02 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x5) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001300add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa86800000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 14:05:02 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x1e01000000000000, 0x4000009f, 0xffffffffffffffff], [0xc1]}) 14:05:02 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x580001c000000000, [0x40000107, 0x0, 0x4000009f], [0xc1]}) 14:05:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x0, @multicast2}, &(0x7f0000000280)=0x10) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000000c0)="c744240006000000c744240200000080c7442406000000000f01142466b8c2008ec80f070f0f369a0f2002674669f9c12c000026660f38157e0f660f0dbead00000066baf80cb8bcecb281ef66bafc0cb80b000000ef0f20d835080000000f22d8", 0x61}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$KVM_NMI(r2, 0xae9a) clock_gettime(0x0, &(0x7f0000000300)={0x0}) clock_settime(0x0, &(0x7f0000000080)={r4}) add_key$keyring(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) 14:05:02 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x4b) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x40000108, 0x7702000000000000, 0x4000009f], [0xc1]}) [ 445.979756] kasan: CONFIG_KASAN_INLINE enabled [ 445.984406] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 445.991970] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 445.991989] kobject: 'kvm' (00000000aa7fe94e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 445.998200] CPU: 0 PID: 22461 Comm: syz-executor5 Not tainted 4.20.0-rc4+ #350 [ 445.998208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 445.998230] RIP: 0010:__lock_acquire+0xa00/0x4c20 [ 445.998265] Code: 28 00 00 00 0f 85 3e 2b 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <80> 3c 02 00 0f 85 aa 2c 00 00 49 81 7d 00 60 22 54 8a 0f 84 3d f7 [ 446.047697] RSP: 0018:ffff888180e6eff0 EFLAGS: 00010006 [ 446.053059] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 446.060323] RDX: 0000000000000039 RSI: 0000000000000000 RDI: 00000000000001c8 [ 446.067596] RBP: ffff888180e6f378 R08: 0000000000000001 R09: 0000000000000000 [ 446.074860] R10: 0000000000000001 R11: ffff8881d1c900c0 R12: ffff8881d1c900c0 [ 446.082133] R13: 00000000000001c8 R14: 0000000000000000 R15: 0000000000000000 [ 446.089404] FS: 00007f107faf7700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 446.097655] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 446.103542] CR2: 0000000000708158 CR3: 00000001ce9c7000 CR4: 00000000001426f0 [ 446.110802] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 446.118074] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 446.125333] Call Trace: [ 446.127916] ? print_usage_bug+0xc0/0xc0 [ 446.131970] ? trace_hardirqs_on+0xbd/0x310 [ 446.136289] ? kasan_check_read+0x11/0x20 [ 446.140435] ? finish_task_switch+0x1f4/0x910 [ 446.144920] ? __lock_acquire+0x62f/0x4c20 [ 446.149183] ? mark_held_locks+0x130/0x130 [ 446.153406] ? __lock_acquire+0x62f/0x4c20 [ 446.157656] ? mark_held_locks+0x130/0x130 [ 446.161898] ? mark_held_locks+0x130/0x130 [ 446.166127] ? __lock_acquire+0x62f/0x4c20 [ 446.170355] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 446.175948] ? __phys_addr+0xa6/0x120 [ 446.179797] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 446.185367] ? vmcs_load+0xd3/0x110 [ 446.189005] ? crash_vmclear_local_loaded_vmcss+0x1a0/0x1a0 [ 446.194707] ? vmx_vcpu_load+0xb00/0x1030 [ 446.198845] ? debug_smp_processor_id+0x1c/0x20 [ 446.203499] ? vmx_set_cr4+0x7c0/0x7c0 [ 446.207374] ? zap_class+0x640/0x640 [ 446.211084] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 446.216624] lock_acquire+0x1ed/0x520 [ 446.220422] ? kvm_ioapic_scan_entry+0x7f/0x3c0 [ 446.225081] ? lock_release+0xa00/0xa00 [ 446.229041] ? lock_acquire+0x1ed/0x520 [ 446.232999] ? kvm_arch_vcpu_ioctl_run+0x30f/0x72a0 [ 446.238004] ? lock_release+0xa00/0xa00 [ 446.241966] _raw_spin_lock+0x2d/0x40 [ 446.245757] ? kvm_ioapic_scan_entry+0x7f/0x3c0 [ 446.250433] kvm_ioapic_scan_entry+0x7f/0x3c0 [ 446.254930] kvm_arch_vcpu_ioctl_run+0x3292/0x72a0 [ 446.259876] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 446.265042] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 446.269912] ? debug_object_free+0x32d/0x690 [ 446.274313] ? __init_waitqueue_head+0x9e/0x150 [ 446.279005] ? debug_object_destroy+0x2b0/0x2b0 [ 446.283689] ? __wait_rcu_gp+0x274/0x360 [ 446.287760] ? synchronize_rcu.part.53+0x104/0x120 [ 446.292693] ? synchronize_rcu_expedited+0xa0/0xa0 [ 446.297608] ? kfree_call_rcu+0x10/0x10 [ 446.301571] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 446.307137] ? put_pid.part.3+0x1c5/0x240 [ 446.311273] ? pid_task+0x200/0x200 [ 446.314892] kvm_vcpu_ioctl+0x5c8/0x1150 [ 446.318937] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 446.323160] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 446.328862] ? find_held_lock+0x36/0x1c0 [ 446.332927] ? __fget+0x4aa/0x740 [ 446.336372] ? check_preemption_disabled+0x48/0x280 [ 446.341386] ? kasan_check_read+0x11/0x20 [ 446.345521] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 446.350783] ? rcu_softirq_qs+0x20/0x20 [ 446.354768] ? __fget+0x4d1/0x740 [ 446.358209] ? ksys_dup3+0x680/0x680 [ 446.361926] ? __might_fault+0x12b/0x1e0 [ 446.365981] ? lock_downgrade+0x900/0x900 [ 446.370123] ? lock_release+0xa00/0xa00 [ 446.374085] ? perf_trace_sched_process_exec+0x860/0x860 [ 446.379545] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 446.385270] do_vfs_ioctl+0x1de/0x1790 [ 446.389158] ? ioctl_preallocate+0x300/0x300 [ 446.393551] ? __fget_light+0x2e9/0x430 [ 446.397526] ? fget_raw+0x20/0x20 [ 446.400966] ? _copy_to_user+0xc8/0x110 [ 446.404945] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 446.410601] ? put_timespec64+0x10f/0x1b0 [ 446.414747] ? finish_task_switch+0x1f4/0x910 [ 446.419232] ? nsecs_to_jiffies+0x30/0x30 [ 446.423390] ? do_syscall_64+0x9a/0x820 [ 446.427352] ? do_syscall_64+0x9a/0x820 [ 446.431321] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 446.435890] ? security_file_ioctl+0x94/0xc0 [ 446.440289] ksys_ioctl+0xa9/0xd0 [ 446.443737] __x64_sys_ioctl+0x73/0xb0 [ 446.447657] do_syscall_64+0x1b9/0x820 [ 446.451531] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 446.456895] ? syscall_return_slowpath+0x5e0/0x5e0 [ 446.461829] ? trace_hardirqs_on_caller+0x310/0x310 [ 446.466838] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 446.471854] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 446.478521] ? __switch_to_asm+0x40/0x70 [ 446.482567] ? __switch_to_asm+0x34/0x70 [ 446.486634] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 446.491465] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 446.496637] RIP: 0033:0x457569 [ 446.499820] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.518706] RSP: 002b:00007f107faf6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 446.526435] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 446.533691] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 446.540975] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 446.548226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f107faf76d4 [ 446.555485] R13: 00000000004c034e R14: 00000000004d0d60 R15: 00000000ffffffff [ 446.562743] Modules linked in: [ 446.565955] ---[ end trace 65eed9ca40c9f4b5 ]--- [ 446.570697] RIP: 0010:__lock_acquire+0xa00/0x4c20 [ 446.575539] Code: 28 00 00 00 0f 85 3e 2b 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <80> 3c 02 00 0f 85 aa 2c 00 00 49 81 7d 00 60 22 54 8a 0f 84 3d f7 [ 446.594449] RSP: 0018:ffff888180e6eff0 EFLAGS: 00010006 [ 446.599795] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 446.607049] RDX: 0000000000000039 RSI: 0000000000000000 RDI: 00000000000001c8 [ 446.614300] RBP: ffff888180e6f378 R08: 0000000000000001 R09: 0000000000000000 [ 446.621585] R10: 0000000000000001 R11: ffff8881d1c900c0 R12: ffff8881d1c900c0 [ 446.628850] R13: 00000000000001c8 R14: 0000000000000000 R15: 0000000000000000 [ 446.636106] FS: 00007f107faf7700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 446.644334] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 446.650205] CR2: 0000000000708158 CR3: 00000001ce9c7000 CR4: 00000000001426f0 [ 446.657478] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 446.664731] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 446.671979] Kernel panic - not syncing: Fatal exception [ 446.678389] Kernel Offset: disabled [ 446.682006] Rebooting in 86400 seconds..