REATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f00) 17:11:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 17:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 17:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syslog(0x9, &(0x7f0000000400)=""/35, 0x23) recvmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/33, 0x21}, {&(0x7f0000000340)=""/155, 0x9b}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f00000000c0)=""/5, 0x5}, {&(0x7f0000000580)=""/199, 0xc7}], 0x5, 0x0, 0x0, 0x101}, 0x2000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x29) 17:11:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0xf3ffffff) 17:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1400) 17:11:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x66000000) 17:11:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 17:11:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r1, 0x0, 0x12, &(0x7f0000000340)='/dev/snd/pcmC#D#p\x00'}, 0x30) sched_setaffinity(r4, 0xfffffffffffffe45, &(0x7f00000003c0)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2600) 17:11:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd) 17:11:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x10) 17:11:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000) 17:11:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x63000000) 17:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x700000000000000) 17:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x231860) 17:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x16) 17:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf00) 17:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0xfdfdffff) 17:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) alarm(0xff) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000140)=0x7) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 17:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 17:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6300000000000000) 17:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x19) 17:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x700) 17:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x500) 17:11:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000001c0)={0x7, 0x90d}) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r1}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000100)={0x4, 0x3, 0x3, 0x7, 0x9}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x29000000) 17:11:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) 17:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 17:11:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x4000) 17:11:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2600) 17:11:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 17:11:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x66) 17:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 17:11:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) 17:11:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 17:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 17:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000400)={r2}, 0x8) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x81, 0x400200) ioctl$KVM_ASSIGN_PCI_DEVICE(r5, 0x8040ae69, &(0x7f0000000100)={0xe1, 0x8001, 0x8, 0x6, 0x81}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 17:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x19) 17:11:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3dd, 0x40000000000) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00) 17:11:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 17:11:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x36) 17:11:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 17:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100), 0xffffffffffffff04) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) clone(0x20002900, 0x0, 0xfffffffffffffffe, &(0x7f0000001240), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000000)) memfd_create(&(0x7f0000000240)='/dev/dmmidi#\x00', 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) r6 = gettid() sched_setaffinity(r6, 0x8, &(0x7f00000001c0)=0x4000000000000d) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 17:11:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = fcntl$getown(r1, 0x9) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r3) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 17:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff) 17:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 17:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 17:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e00) 17:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000000c0)={0xb92, 0x8, 0x58d, 0x23b, 0x6, 0x1}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000340)=""/111) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000013000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) recvfrom$inet(r3, &(0x7f00000000c0)=""/98, 0x62, 0x2001, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 17:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e000000) 17:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x64000000) 17:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900) 17:11:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='com.apple.system.Security\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x36000000) 17:11:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 17:11:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600) 17:11:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6018230000000000) 17:11:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) epoll_wait(r1, &(0x7f00000000c0)=[{}, {}, {}, {}], 0x4, 0x4) accept4$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14, 0x800) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r3, 0x0, 0x7, &(0x7f0000000380)='#eth1.\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r5, 0xfffffffffffffe95, &(0x7f0000000140)=0x4) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000500)={"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"}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000340)={0x2, 0x1}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00) 17:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x1, 0x0, 0x110000, 0x1000, &(0x7f0000014000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2900) 17:11:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1300) 17:11:08 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) io_setup(0xd4, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x10001, 0x7, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 17:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 17:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 17:11:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6500) 17:11:08 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x101081) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x1000010000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f00000001c0)={0x0, 0x7, 0x7, 0x6}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)={{0x1cf, 0x7, 0x100000000, 0x30b, 0x2a7, 0x2, 0x26f, 0x7ff}, "afc776e4387df23168dd28547874a29234263321727f3ab8f2e4b1c3907d37f03c91014e16d0ad57ed7585bfd8deaa04b592a03367ab7af2d5f703d9526adecd1daf977a0bb68e8caf067cf5141cbf41730994ed44be667e545da52f2dac9240ed3ba8237589021d959c3b40963557cd3c278a7c25b1fa5d880773755620430becd934d8051f46e193e6bea1a1cde5ba85be04838e36f930a80e3ec5f014bedf19cf22a0ea9913c81cb10c6660773069a4ca77866ade8704", [[], [], [], []]}, 0x4d8) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 17:11:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f) 17:11:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x13) 17:11:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x12) 17:11:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x44b, 0xffffffffffffffc0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0xffffffffffffffff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc) 17:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 17:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) [ 324.516863] *** Guest State *** [ 324.520322] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 17:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb00) [ 324.621223] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 324.637034] CR3 = 0x0000000000000000 [ 324.640899] RSP = 0x00000000000000ff RIP = 0x000000000001f000 [ 324.647297] RFLAGS=0xffffffffffffffff DR7 = 0x0000000000000400 [ 324.654781] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 324.662450] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 324.670651] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.679145] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.689511] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.700508] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 324.708979] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 17:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1ff, 0x309000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000340)="f3c364347c4eb9709a4799fb4a791863aeacedda667ffa2b3b24f76cd78114bd8d6cdb9bdeb6a7fda8d027d9db77cccef1602cba632532e98b8d804d99d6da5fe71b6c49213128bff0965c70b75e07497e31f1404fd6ad6791fceefc9a2cc15dbf14d6a99f") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 324.717303] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 324.725638] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 324.734794] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 324.747333] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 324.755753] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 324.762685] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 324.782872] Interruptibility = 00000000 ActivityState = 00000000 [ 324.805771] *** Host State *** [ 324.853518] RIP = 0xffffffff81210ce6 RSP = 0xffff8801c22c73d0 17:11:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6400000000000000) [ 324.918313] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 324.957201] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 17:11:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 17:11:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x65) 17:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f000000) [ 324.992127] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 324.999950] CR0=0000000080050033 CR3=00000001d8b7a000 CR4=00000000001426f0 [ 325.013439] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 325.056558] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 325.106503] *** Control State *** 17:11:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x5, 0xaa8b}) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 325.140812] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 17:11:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6500) [ 325.192980] EntryControls=0000d1ff ExitControls=002fefff [ 325.210305] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 325.241675] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 325.338264] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 325.372515] reason=80000021 qualification=0000000000000000 [ 325.381789] IDTVectoring: info=00000000 errcode=00000000 [ 325.389917] TSC Offset = 0xffffff4f57a9fca7 [ 325.406201] EPT pointer = 0x00000001c19ff01e 17:11:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x20, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x9, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000000600)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r6 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x4000000004) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f000000) 17:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) 17:11:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 17:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e00) 17:11:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @pic={0x5, 0x9, 0x1, 0x5, 0x2, 0x7, 0x3, 0x5, 0x12, 0x400, 0x7fffffff, 0x10000, 0x7, 0xfffffffffffffbff, 0x8}}) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast2}, 0x80000001}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000001500)="17465621207e30647c0825d81c06d0d6e3cfc97be6e10013b5e7817a11b96bb06813d9facb68fa982afeb533be016b63cee950ac46f76698da31e319e175dc64a4a02680618cfd4ac6a2dcaf7cd5bb1f9411f15cef0b987f124c71313da7047ae60ff8dc9caa936182d458af36904f1dc60e5db6c62cae927f62e6be7f7cac6ec6d0db6e0830faf2daf51c81d00f0ae0a1c4dece5e0a2d5666526baf1208987c21241198999fe9f3e70e789fe121b4e2c2f3e4f27cd13ea5343bacec0d8676ad5238e857c6fbed3147e21c21247db789d71e449a", 0xd4}, {&(0x7f0000001600)="b9b69ed37d174f00b8e4b0a97e32e024ac594498fa962136b5e933082593eed25976642800854f6b54964024d76ffb3035dc13f142e6a33e3088aca156ee023f86f8ac2c11289c13e3d448bde6c8ca69657b3548f40800fffe58d4e10d4404f5c5429889609c2633b8f67987ca3274520b1014e421820db45db0bdbb9751a6e6b96a920e68c298eb6036fa9fe5e2a5635d0c70f550dbc51b1d4e0d1982f2aa5099d5e3f89cc0a5af7aeb16d13589552b93144b001de18da3598570bf8932bcd1bd906247933e46bc27e119aa", 0xcc}, {&(0x7f0000001700)="83545ce2ee9bc9926b2404ae7f3903b4a3a9247c8532b5e7266f087835c45321fb9c24fa7dfaa81da4aeca6767edd41d6f0ad12115fb2e26ff30e2d656fdabb34efa3ec47f5b141cd82fe02fca7b6303a322ffde126a73eebff1642c2b65374f576b165eca9464072cda60f07435021b70276382bdd685b24eb99d460c5543a58aaeeeb4d39569b1fce69ba1a70afea45d84dbc6a88689efb9eff564b792389b759871318dccfc795e8fc14d7a553b7e0bcd01b3a4b829b1e1cca306dfdb15810a63c28f", 0xc4}, {&(0x7f0000001800)="926fce2fff7585c7e3b818448deb060a477584312807e5eaed437b988a16b79d2c087e633bc3172df0ee05c5f864e192bef148faabf021163006985f6c11c469fa655139d2759ab9bf4395a1ce142b42ce0d5134fc8a1ce39715257e7c2bbcc30505ec7e662efcf001b37afe0ab8", 0x6e}, {&(0x7f0000001880)="8c6b7fa6d6701dce0f49ffeea3e60b3807a1f4c0a4b408d809b44da9739264ad98f954f2c8631a4df78b31787ef48b27d082e5481fa73776f48ca6c34ad71bdab57f1348483b30f04cb7097fa4e1543d3c26d8e2e1", 0x55}], 0x6, 0x0, 0x0, 0x80}, 0x880) connect$pptp(r1, &(0x7f0000001a40)={0x18, 0x2, {0x0, @local}}, 0xfffffffffffffdef) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='security.SMACK64EXEC\x00', &(0x7f0000001900)=""/254, 0xfe) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000001a00)=0x4, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 325.564258] netlink: 'syz-executor1': attribute type 1 has an invalid length. 17:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 17:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000) 17:11:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6600000000000000) [ 325.713445] netlink: 'syz-executor1': attribute type 1 has an invalid length. 17:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1500) 17:11:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x0, 0x10000, 0x20, 0x0, 0xf}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000340)={0x3, 0x0, @pic={0x12, 0x100, 0xfffffffffffffffb, 0x7ff, 0x100000001, 0x2, 0x1f, 0x8, 0x3, 0x2, 0x9, 0xe298, 0x6, 0xfffffffffffffff7, 0x7, 0x1}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 17:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 17:11:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x4e22, 0xc775, @loopback, 0x9}, @in6={0xa, 0x4e20, 0x8, @local, 0x3}, @in6={0xa, 0x4e21, 0x0, @mcast1, 0x8}, @in6={0xa, 0x4e20, 0x2f, @mcast1, 0x1}, @in={0x2, 0x4e22, @rand_addr=0x40}, @in6={0xa, 0x4e22, 0x4, @local, 0xbd}, @in={0x2, 0x4e24, @multicast2}], 0xac) ioctl$KVM_RUN(r4, 0xae80, 0x0) socket$packet(0x11, 0x3, 0x300) 17:11:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 17:11:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc) 17:11:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x66000000) 17:11:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 17:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 17:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x2}}, 0x18) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r4, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff00000000) 17:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 17:11:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) gettid() ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 17:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x17000000) 17:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 17:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e000000) 17:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x14000000) 17:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0xfffffffffffffffc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = gettid() sched_setaffinity(r3, 0xfffffffffffffec6, &(0x7f0000000040)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) 17:11:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 17:11:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d000000) 17:11:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 17:11:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x5, 0x2, 0x2}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x3f, 0x5, 0x4, 0x4, 0xa, [{0x2ef2, 0x6e0, 0x80, 0x0, 0x0, 0x1108}, {0x1, 0x1, 0xcf60, 0x0, 0x0, 0x9}, {0xfffffffffffffffe, 0x7, 0x100000001, 0x0, 0x0, 0x200}, {0x200, 0x6, 0x58e2, 0x0, 0x0, 0x80}, {0xecf, 0x80000001, 0x6, 0x0, 0x0, 0x100}, {0x0, 0x800, 0x7c7ed32b}, {0x0, 0x3, 0x3, 0x0, 0x0, 0xc02}, {0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x2000}, {0x6, 0x5, 0x3f, 0x0, 0x0, 0x2}, {0xfffffffffffffff7, 0xef, 0x558, 0x0, 0x0, 0x1202}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6700000000000000) 17:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 17:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 17:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2600000000000000) 17:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000080)=0x40000000000109) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 17:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f0000000000) 17:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f0000000000) 17:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(r4, 0x3f, 0x4) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00) 17:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600) 17:11:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bcsh0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$void(r3, 0x5451) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x4000000000000], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 17:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b000000) 17:11:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff) 17:11:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6700) 17:11:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa000000) 17:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x200, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x80000000, 0xfffffffffffffe00, 0x4, 0x2, 0xff, 0xa4, 0x20, {0x0, @in6={{0xa, 0x4e22, 0x5, @local, 0x3ff}}, 0x1, 0xfffffffffffffffc, 0xe9, 0x80000000, 0x100000000}}, &(0x7f0000000100)=0xb0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000500)=ANY=[@ANYRES32=r6, @ANYBLOB="0600ee00e894a89861544041ebccba238767cdfaec129fa625d9b2c28b541fefa01ae89f44f5f4b0b3cdddad6c252eedf5fa6c65df5b67a9277b016ac8642cb96749d7269c7dc2414766d949fe48e8a4b5590f73318a96a4f0f9651daaa11734c94df05ad2faa3cda5453462c0c924cef2c3717b0ae919027ed2bfc81410e787821bc1f5b583625e8f0c1c69373ecf9cfd68cba68da93c63049cef13332bb0a14fd3a89dff4bc76215524d783ac46003b3e03977fa1894632bb4f914c0b772cbd591b278090c7d408c53a0e1818dbb081710ca5dd53c7a59cb2c63c1d0133601776dbcfe2542d50c7bcfc29a1bca2e44fb944e6d13bfe642e2b1bd49f324a4fd9f79c838fe301be399f978193126b5a2205b0ac495984222c825dca439cf0061099ecf1368476d54ead4449d364a00000000000000000051b94af1de28f235a7b76a2e25bef033e87767deaebe0aa84b190051e1d0e021ef78bcf7e4b6b771f3cc742568b2bca325bcc8804f52fab744f31fed4169bd9f256a2d3f7275040000006df4f33377df80ec6817071110c8a53d49cf33d440ac4a6a4e092ef4ea59911886c6dd689c1a603fa442db01a7e7af39c0a035038b2641abf2c055d8fe4039f3c743872206fe2a4f4c43b16d42e8f1cab94c8ecee0c222209aedded5"], 0xf6) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600) 17:11:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8) 17:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 17:11:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='gre0\x00') sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f00) 17:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 17:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x16) 17:11:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 17:11:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 17:11:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) 17:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0xd01040, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0xffffffffffffffff, &(0x7f0000000600), 0x269) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000340)={0x95, 0x80, 0x3, "beaf1cdceb1931bcf142182c2337ad0ed5cafe2211c2cb55dba7705c2ab2feb5764aa9aab490d75cc5399a80ddb3438588571f3b3dc16af511f16c3320070f60bd9c8169b9525c44f9bf3dd781317d8bf39e579cb919b285ca73193f0f0866cefe93a1d766ba49510491a05d5e8158f67bb005828178ea6937754bc410b6cf9ef05d88cc6eb2861274fcc626afa4241c589ea5c469"}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x1000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000340)={0x10, 0x0, 0x3}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000000100)={r4, 0x20}) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000004c0)={0x0, 0x0, 0x2080}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f00000001c0)={0x77359400}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmmsg(r1, &(0x7f0000008b40)=[{{&(0x7f0000004540)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000004940)=[{&(0x7f00000045c0)=""/255, 0xff}, {&(0x7f00000046c0)=""/108, 0x6c}, {&(0x7f0000004740)=""/124, 0x7c}, {&(0x7f00000047c0)=""/153, 0x99}, {&(0x7f0000004880)=""/79, 0x4f}, {&(0x7f0000004900)=""/39, 0x27}], 0x6, &(0x7f0000004980)=""/180, 0xb4, 0x8}, 0xfffffffffffffff9}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004a40)=""/127, 0x7f}], 0x1, &(0x7f0000004b00)=""/15, 0xf, 0x3}, 0x4}, {{&(0x7f0000004b40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004bc0)=""/51, 0x33}, {&(0x7f0000004c00)=""/192, 0xc0}, {&(0x7f0000004cc0)=""/251, 0xfb}, {&(0x7f0000004dc0)=""/197, 0xc5}], 0x4, &(0x7f0000004f00)=""/83, 0x53, 0x80}, 0x7}, {{&(0x7f0000004f80)=@nl=@proc, 0x80, &(0x7f00000050c0)=[{&(0x7f0000005000)=""/185, 0xb9}], 0x1, &(0x7f0000005100)=""/106, 0x6a, 0x3f}, 0xf6f7}, {{&(0x7f0000005180)=@xdp, 0x80, &(0x7f0000005780)=[{&(0x7f0000005200)=""/46, 0x2e}, {&(0x7f0000005240)=""/251, 0xfb}, {&(0x7f0000005340)=""/76, 0x4c}, {&(0x7f00000053c0)=""/237, 0xed}, {&(0x7f00000054c0)=""/131, 0x83}, {&(0x7f0000005580)=""/95, 0x5f}, {&(0x7f0000005600)=""/7, 0x7}, {&(0x7f0000005640)=""/222, 0xde}, {&(0x7f0000005740)=""/15, 0xf}], 0x9, &(0x7f0000005800), 0x0, 0xffffffff}, 0x9}, {{&(0x7f0000005840)=@sco, 0x80, &(0x7f0000005d80)=[{&(0x7f00000058c0)=""/202, 0xca}, {&(0x7f00000059c0)=""/132, 0x84}, {&(0x7f0000005a80)=""/75, 0x4b}, {&(0x7f0000005b00)=""/245, 0xf5}, {&(0x7f0000005c00)=""/173, 0xad}, {&(0x7f0000005cc0)=""/147, 0x93}], 0x6, &(0x7f0000005dc0)=""/95, 0x5f, 0x7}, 0x6cb5}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005e40)=""/107, 0x6b}], 0x1, &(0x7f0000005f00)=""/250, 0xfa, 0x8f40}, 0x100000001}, {{&(0x7f0000006000)=@ax25, 0x80, &(0x7f0000006100)=[{&(0x7f0000006080)=""/5, 0x5}, {&(0x7f00000060c0)=""/64, 0x40}], 0x2, 0x0, 0x0, 0x8000}, 0x1}, {{&(0x7f0000006140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000007680)=[{&(0x7f00000061c0)=""/156, 0x9c}, {&(0x7f0000006280)=""/225, 0xe1}, {&(0x7f0000006380)=""/137, 0x89}, {&(0x7f0000006440)=""/251, 0xfb}, {&(0x7f0000006540)=""/234, 0xea}, {&(0x7f0000006640)=""/4096, 0x1000}, {&(0x7f0000007640)=""/19, 0x13}], 0x7, &(0x7f00000076c0)=""/156, 0x9c, 0x8}, 0xa9b}, {{&(0x7f0000007780)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000008a80)=[{&(0x7f0000007800)=""/59, 0x3b}, {&(0x7f0000007840)=""/204, 0xcc}, {&(0x7f0000007940)=""/27, 0x1b}, {&(0x7f0000007980)=""/31, 0x1f}, {&(0x7f00000079c0)=""/111, 0x6f}, {&(0x7f0000007a40)=""/4096, 0x1000}, {&(0x7f0000008a40)=""/8, 0x8}], 0x7, &(0x7f0000008ac0)=""/101, 0x65, 0x401}, 0x5}], 0xa, 0x1, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000008c80)={r5, @remote, @multicast2}, 0xc) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x8, 0x1, 0x3, 0xfffffffffffff9e7, 0x6, 0xffffffffffffffff}) 17:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 17:11:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0x10fc, 0x2, 0x4833b7fcd6c1dc1b, 0x400, 0x70bd29, 0x25dfdbfc, {0x3, 0x0, 0xa}, [@generic="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", @typed={0x4, 0x6d}, @generic="8f58758c01fd8c5fa8f1461610fa41835b55d6a35f6dfd26a74f2f064c4427e0c48296aa9b9912ab1e8fdfafe0c21f60fb123a3c4bf00a18715d2f949947d2510c91b8844992be2000f97d07ee6050612fb2b391cfd6589be0eb207d4454a52a4f2dde1c0aeb77dfe5c2096a328f830a63be79a4e78e2084f1fa0753e91d3f3f", @generic="d036e8bc1397a9944ac9d2ebd470e11b6dc95098fc480e388ca19dd7e61192a08947e0a1b6e8c6a47cba03d89917cf6e5f9c85e39b43b52839755fa425e41fcf30b5272bd50109d7deaded5a01f1395a0d9962b2be2be2d8321b1d2791b4c587f23701"]}, 0x10fc}}, 0x40041) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) 17:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3f000000) 17:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e00000000000000) 17:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff00000000) 17:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 17:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x65000000) 17:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) 17:11:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREAD(r1, &(0x7f0000000380)={0x7e, 0x75, 0x2, {0x73, "41bf63b742076b69cca647d46586b8716b16a114c3e5993e62b1da832f91f91a6c39d6cc54ecdb584e4014be0abfd9568a9a29eade003abf82fc5b3b8ae1779455af438bbceb105ce94d553d7f38f8e40e6a5f5f06c1fcc27bc30436c49999cc0ca2ef19d4b3537dcc179776ff46c4ca708052"}}, 0x7e) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10001, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000400)={0x9, 0x7ff}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x3, 0x80000000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={r5, 0x81}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @multicast2}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)=@ipv4_deladdr={0x34, 0x15, 0x100, 0x70bd2a, 0x25dfdbfd, {0x2, 0x18, 0x8, 0x0, r3}, [@IFA_LABEL={0x14, 0x3, 'ifb0\x00'}, @IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6500) 17:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 17:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 17:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 17:11:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 17:11:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 17:11:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x500000000000000) 17:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6600) 17:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000100)={0xa, &(0x7f00000004c0)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2900) 17:11:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) read$eventfd(r3, &(0x7f00000000c0), 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 17:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e00) 17:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) 17:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e) 17:11:15 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101c40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00000000c0)={0x8000, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40106435, &(0x7f0000000100)={0x6, r1, 0x10001, 0x10000}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x66) 17:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 17:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 17:11:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2600000000000000) 17:11:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 17:11:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x4, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x4], 0x1f000, 0x100}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:11:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0xfffffffffffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_POLL(r3, &(0x7f0000000340)={0x18, 0x0, 0x4, {0x68ca}}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_PPC_GET_SMMU_INFO(r3, 0x8250aea6, &(0x7f00000000c0)=""/86) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x6, 0xa, [0x1f, 0x7ff, 0x9, 0xfffffffffffffff9, 0x630, 0x8, 0x0, 0x71d1, 0x7fff, 0xb5ab]}, &(0x7f00000003c0)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f0000000400)=0x1008) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000001500)={r5, 0x4, 0x4, 0x9, 0xf6, 0x5, 0xffffffff, 0x1, {r6, @in6={{0xa, 0x4e24, 0x0, @loopback, 0x2000000020000000}}, 0x0, 0x6, 0x0, 0x0, 0x8}}, &(0x7f00000015c0)=0xb0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 17:11:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5000000) 17:11:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) 17:11:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x7, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x5d83d10d9e42f6bc, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc) 17:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6300000000000000) 17:11:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 17:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) 17:11:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0)=0x2, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000380)={0x27fe, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e24, 0xe41, @mcast2, 0x80000000}, {0xa, 0x4e21, 0x7, @loopback, 0x2}, 0xfffffffffffff001, [0x8, 0x1ff, 0x7fb, 0x7, 0xfffffffffffffff7, 0x3e7, 0xffffffffffffff76, 0x1]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f00000000c0), 0x10000000000002d7) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r4 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a45352, &(0x7f0000000340)={{0xcd2a, 0x8}, 'port0\x00', 0x2, 0x20000, 0x67f, 0x7, 0x2, 0xffff, 0x10000, 0x0, 0x5, 0x6}) setsockopt$inet_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x6, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000013000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 17:11:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 17:11:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 17:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 17:11:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6500000000000000) 17:11:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000080)={0x10000, 0x5, 0x3, 0x2, 0x3}) 17:11:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) madvise(&(0x7f0000010000/0x12000)=nil, 0x12000, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) r2 = memfd_create(&(0x7f0000000100)='/dev/kvm\x00', 0x2) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000000c0)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_getevents(r5, 0x4, 0x3, &(0x7f0000000340)=[{}, {}, {}], &(0x7f00000001c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000400)={0x17dc000000, 0x8, 0x4}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) memfd_create(&(0x7f00000003c0)='/dev/kvm\x00', 0x3) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf3ffffff) 17:11:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 17:11:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 17:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x18000000) 17:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) 17:11:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000004c0)={"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"}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x54, r4, 0x0, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x71a9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x52}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x9}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 17:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x64000000) 17:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1300) 17:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x64000000) 17:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e000000) 17:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x26000000) 17:11:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)={0x1008, 0xff, "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"}, &(0x7f00000000c0), 0x1000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @multicast1}], 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x2, 0x10001, 0x5, 0x9, 0x10}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x2, 0x6}, 0x8) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd) 17:11:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3600) 17:11:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 17:11:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) 17:11:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x500) 17:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2900) 17:11:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6cc, 0x1e8, 0x1e8, 0x1e8, 0xbc, 0x540, 0x638, 0x638, 0x638, 0x638, 0x638, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x98, 0xbc}, @ECN={0x24, 'ECN\x00', 0x0, {0x10, 0x5, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xb}, @multicast2, 0xff000000, 0xff0000ff, 'team_slave_1\x00', 'eql\x00', {0xff}, {}, 0x77, 0x1, 0x44}, 0x0, 0x108, 0x12c, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x3, 0x4, 0x1, 0x1}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x1, 0x3}}}, {{@uncond, 0x0, 0x214, 0x248, 0x0, {}, [@common=@icmp={0x24, 'icmp\x00', 0x0, {0x3, 0x0, 0x8, 0x1}}, @common=@inet=@hashlimit3={0x158, 'hashlimit\x00', 0x3, {'bcsh0\x00', {0x2, 0x2, 0x0, 0x361, 0x3f, 0x3, 0x98b, 0x5, 0xc0}, 0xdcfe}}]}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xe73c, 0x7fff}, {0x1, 0x1, 0x20}, {0xfffffffffffffff9, 0x3, 0x5}, 0x90, 0x5}}}, {{@uncond, 0x0, 0xe0, 0x110, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00', 0x0, {0x0, 0x4}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x5}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0xb, 0x2, @empty, 0x4e20}}}, {{@uncond, 0x0, 0xbc, 0xf8, 0x0, {}, [@common=@ttl={0x24, 'ttl\x00', 0x0, {0x2, 0x100000000}}]}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x7b51, 0x5, @ipv4=@dev={0xac, 0x14, 0x14, 0x16}, 0x4e22}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x728) 17:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3600) 17:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 17:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x65) 17:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x63) 17:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 17:11:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1400) 17:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 17:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000100)={0x6, 0x80, 0x0, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:11:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff3) 17:11:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x231860) 17:11:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 17:11:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={r4, r5, r6}, 0xc) 17:11:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 17:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 17:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 17:11:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$rds(0x15, 0x5, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x401, 0x40000) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1c00) 17:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6500) 17:11:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x1000000000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$FUSE_WRITE(r0, &(0x7f00000000c0)={0x18, 0x0, 0x2, {0x4}}, 0x18) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000100)=0x400) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000000e000/0x2000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001980)={{{@in=@broadcast, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001a80)=0xe8) sendmsg(r1, &(0x7f0000002000)={&(0x7f0000001ac0)=@xdp={0x2c, 0x1, r3, 0x25}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001b40)="36f28e2e7589d5e29f45b2d71ca96be9494c5239b48a5f7828684d0ffea2cb10f4600e22bbb8f7d91fada99389d2ed55d31ce9aade605b4ca4e75a01dff5158b8285de9c6329b3dcbde120d4c4e2b6f43996a2f5c9bf50e24d4d4acf6920cea0b2474712a29a416d8052ef9da7d15d5826d6ad7296b627ab3cbc1853a72b11e049248d96968b53bfde1b4a618ebd7c78a193ad6c183e0efc64ba8503c4046d46fcce4df23bf7a79f62d59b46abc0dda851ad83e521ed269a8ebea9a90ca465d6362796624bc6aa33cbae8c5a59949c9c6a144c5b641c7e08535fcbdd", 0xdc}, {&(0x7f0000001c40)="48c2c018c50028db5ffeefe7288ee00a69b8df67bb815c3705fea4a8071074c923db70c00d26795c24fa0059e06bb9008189a9546089698e52d3f2d047a8d2f6dc40ef25ea3e43007ffa7c4a68a93dbc55d106d68a9e2457c3aa97326ec5430300ccef83e141c19460930fd6415b381f0982bb2968f37b6cb50c6759ef97b3f0f7c7c9b7f3cce8f755755033ba6f04dd0848e3072a32b9e42ed2aef68898d92f0857583b6c4da71944dc5f66b0859c78241a4b7ea039543e0fa14b3588179b0beb1dfb530ee062172be016f01c894b12", 0xd0}, {&(0x7f0000001d40)="f10c6b8b1b653df5e91ea407101275ec465a8b0618711ae12c3f6bc753d9eb82f6e6e980fd98dfb57f9dbed34a3d594b78b39770ec110304d85aa1bb7d59c8a1241197a0d73d0d565b50870c76", 0x4d}, {&(0x7f0000001dc0)="8ef4cb95564bc31cb4f5d822f02c528cb6826b56b29a22924c5bb825c3470decc63b51d25e3eac081abd60d07e2cba0437f875e2c3d3c7eb79e1ed764f0fd14bd49cca69c2b37daa02cc7f237509176486fa0c29b4197306febe2c141455fc10ea9ff1c85e0cfabe3f7599029c3a4319036b7e2c601fbec360325d3b15d2695706c2e32a9303dc7c42805b862f0224410219cda9f4be2c376145a59b27faa9f9e7e2caed31fcf0c220f96acd904482c0f01dcd314564792be55a3c57ebc412225f93a6acf89cb72c9291ef016036e9235edd11b3b1542d3335d36a7da79cfd79188c", 0xe2}, {&(0x7f0000001ec0)="dbb32a160d5a3b4becd006b790f1a56d50cb89089d5e0e017927159360083f3f3912a99c061165b4c7fe17c8b0e2f130e4096dc6c0993ef82654e9ef024815", 0x3f}, {&(0x7f0000001f00)="aeeca6ef54c12e5c59472a57d0dab29d78e68bb6311940edd3c937205042c2c2af1407c2f7df08ee380755f8026fc15725b212404847507ad772ac73684daf19cce76a772c959efe50", 0x49}, {&(0x7f0000001f80)="801b32fecb06e848", 0x8}], 0x7, 0x0, 0x0, 0x24000004}, 0x8000) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:11:19 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x9, 0xffff, 0xfff, 0x7ff, 0x1, 0xc19}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x49, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e24}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x130, 0x22, 0x3, 0x5eef8e93, 0x81, &(0x7f0000000080)='sit0\x00', 0xa4, 0x5}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x16) 17:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00) 17:11:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 17:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 17:11:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) fremovexattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00') socket$inet_tcp(0x2, 0x1, 0x0) r4 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x8, 0x7, 0x5, 0x8, 0x0, 0x7f, 0x800, 0x4, 0x7c5, 0x6, 0x0, 0x200, 0x6, 0x5, 0x6, 0x0, 0x401, 0xa88e, 0x1, 0x401, 0xac3, 0x8, 0x7, 0xa43, 0x5, 0x7, 0x0, 0x389d, 0x0, 0x7fff, 0x1ff, 0x6, 0x9, 0x200, 0xaf91, 0x7fffffff, 0x0, 0x7, 0x1, @perf_config_ext={0x5, 0x2}, 0x0, 0x100000001, 0x9, 0x7, 0x8, 0xe5, 0x2}, r5, 0x7, r4, 0x0) 17:11:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1ff}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={r4, r5}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) 17:11:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff0) 17:11:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) 17:11:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1300000000000000) 17:11:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffffffffffff8001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e20, 0xfff, @ipv4={[], [], @multicast1}, 0x2}}, 0x100000001, 0xdd8}, &(0x7f00000001c0)=0x88) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb00000000000000) 17:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 17:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x9) 17:11:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_pts(r1, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x73, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x2, 'none\x00', 0x30, 0x7, 0x1e}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa000000) 17:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x63000000) 17:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 17:11:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f00000000c0)) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 17:11:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 17:11:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 17:11:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) 17:11:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 17:11:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 17:11:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$bt_bnep(0x1f, 0x3, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 17:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000080)="0f00910000c1b59a0fa966b8010000000f01d9640a860a28260fc72e63920f01c866b9800000c00f326635000100000f30b821010f00d8baf80c66b8b78f138866efbafc0cb000eef2d9e0"}], 0x61, 0x0, &(0x7f0000000600), 0x100002d8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000180)={r1, 0x9, 0xfffffffffffffffc, r1}) 17:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 17:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a000000) 17:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb00) 17:11:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioperm(0x1, 0x8, 0x1) 17:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x36) 17:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) 17:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x67) 17:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 17:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 17:11:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001a000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_procs(r3, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 17:11:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 17:11:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a) 17:11:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 17:11:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x26) 17:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 17:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x3, 0xa65d}) 17:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 17:11:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x1000, &(0x7f0000018000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000000c0)={0x3, 0x1, [{0x7345}, {0x4, 0x0, 0x7}, {0x2, 0x0, 0x1000}]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) 17:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 17:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 17:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff3) 17:11:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$TCSBRKP(r1, 0x5425, 0xea1) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x6, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 17:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) 17:11:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600000000000000) 17:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 17:11:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) 17:11:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) 17:11:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x15555555555556cf, 0x1, &(0x7f0000000600), 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x7d, 0x7, 0x100000001, 0xc4a]}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KDSETLED(r1, 0x4b32, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000100)=0xb7a2, 0x4) 17:11:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e) 17:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) 17:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 17:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a00000000000000) 17:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000) 17:11:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x2, 0x1, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x1000000, 0x0, 0x100000000000000, 0x0, 0x9, 0x3, 0xff, 0x0, 0x6e, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 17:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast}, &(0x7f0000000100)=0xc) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f00000001c0)=r5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KDSKBMETA(r3, 0x4b63, &(0x7f0000000340)=0xffffffffffffff59) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 17:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x19000000) 17:11:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6600000000000000) 17:11:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setgid(r4) 17:11:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) 17:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) 17:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e) 17:11:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1400) 17:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 17:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x40002, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000340)) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x1}, 0x4) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = getpgid(0x0) syz_open_procfs$namespace(r3, &(0x7f00000001c0)='ns/pid\x00') ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={r4, 0x0, 0x7, 0x8fb, 0x20}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) mlock(&(0x7f0000018000/0x2000)=nil, 0x2000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 17:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1c) 17:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfee00) 17:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00) 17:11:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 17:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x800000000000000) 17:11:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x13) 17:11:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000001c0)={0x1, "b6"}, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000004c0)="66b99403000066b8126f000066ba000000000f300f01b20200f00fc748190fb46d00baa00066edbad104ed0f01c93e0fc71d0fc79bea0466b8b48d00000f23c00f21f8663503000d000f23f8", 0x4c}], 0x1, 0x0, &(0x7f0000000400), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mq_timedsend(r1, &(0x7f0000000540)="ae1f01e2a4e81ef90d02282c2aded4280a4e3b4fddfb73214e48fceb563706556dbbcceaaf76351aaf2a9c90bfdc354a6e99337c10c0e2869a9732ecf8eb85d9b95f71537436", 0x46, 0x80000001, &(0x7f00000005c0)={0x0, 0x989680}) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x2) r4 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000640)="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", 0x10f, 0xfffffffffffffff9) r5 = accept4$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000780)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000600)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000980)={{{@in=@broadcast, @in=@rand_addr=0x9, 0x4e21, 0x7f, 0x4e23, 0x3, 0xa, 0x20, 0x20, 0x89, r6, r7}, {0x8, 0x3ff, 0x3, 0x1, 0x3, 0x40, 0xfe7b, 0x8}, {0x6, 0x17be, 0x200, 0xfffffffffffffb32}, 0x5, 0x6e6bb1, 0x1}, {{@in=@remote, 0x4d4, 0x6c}, 0xa, @in=@loopback, 0x3501, 0x3, 0x3, 0x100, 0x1f, 0xd0, 0x4}}, 0xe8) keyctl$update(0x2, r4, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x3}, 0x10) 17:11:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000340)={[0x10000, 0x9, 0x80000001, 0x3, 0x80, 0x1ff, 0x6, 0x1, 0x414, 0x1, 0x5, 0x9, 0x40, 0xc5f0, 0x0, 0xffffffffffffaddb], 0x4, 0x10}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) 17:11:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 17:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc00000000000000) 17:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 17:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 17:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e) 17:11:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000500)=""/4096, &(0x7f00000000c0)=0x1000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:25 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffffffffffff103e, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f00000001c0)={0xffffffffffffffff}, 0x3, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e23, 0x800, @empty, 0x7}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) connect$pptp(r3, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 17:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00000000000000) 17:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00) 17:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe00000000000000) 17:11:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00) 17:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 17:11:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd00000000000000) 17:11:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) 17:11:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f) 17:11:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 17:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2600) 17:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1000000000000004) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x231860) 17:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 17:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff) 17:11:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000340)={[0x401, 0x3e, 0x1000, 0xffff, 0x5, 0x4, 0x100000000, 0x683, 0x0, 0x2, 0x1, 0x800, 0x6, 0x0, 0x20, 0x5], 0x0, 0x80000}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RXATTRWALK(r3, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x2}, 0xf) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8) 17:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf2ffffff00000000) 17:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0xf004, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0xffffffffffffffff, 0x9, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000000000) 17:11:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc0000) 17:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f00000000000000) 17:11:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000080)={[0xffff, 0x1, 0x7, 0x539, 0xfffffffffffffff8, 0x3, 0xfffffffffffffff7, 0x5, 0x5, 0x80000000, 0x8001, 0x401, 0x81, 0x0, 0x40, 0x3], 0x10d000, 0x40}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000001c0)={0x2, 0x18, [0x81, 0xea07, 0x1, 0x3ed7, 0x2, 0x1]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000002540)={0x0, 0x100000001, 0x30, 0xa50}, &(0x7f0000002580)=0x18) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000025c0)=@assoc_id=r4, 0x4) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000004c0)={0x0, 0x0, 0x2080}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000340)=""/248) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1c00000000000000) 17:11:26 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x854, 0x111000) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x92) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f00000001c0)}) fcntl$getown(0xffffffffffffffff, 0x9) bind$rds(r0, &(0x7f0000000100)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 17:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x66000000) 17:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 17:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 17:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0xace6, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000380)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000003c0)={r2}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x8001) socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r4, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xa5) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 17:11:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900) 17:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x10000, 0x0, [0x1b64, 0x3ff, 0x8, 0x7, 0xfffffffffffffffa, 0x1, 0x50, 0x9]}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb00) 17:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x65000000) 17:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x900) 17:11:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 17:11:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x9, 0x1ffd) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r4 = getpid() perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x8001, 0x0, 0x8, 0x100, 0x0, 0x100000000, 0xa0000, 0x8, 0x8b8, 0x1f, 0x80, 0x3, 0xc8c, 0x3, 0x80, 0xfffffffffffffffa, 0x100000000, 0x1cb, 0x0, 0x9, 0x6e, 0xa0000000000000, 0x0, 0x6, 0x200, 0x106, 0x3, 0x2, 0x1, 0x7, 0x485e958e, 0x100, 0x7f, 0x8, 0x1, 0x1ac490cb, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000580), 0x8}, 0x100, 0x1, 0x1, 0x3, 0xfffffffffffffffa, 0x9, 0x1}, r4, 0x1, r1, 0x17ce8d26727b9ced) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setopts(0x4200, r6, 0x6, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = fcntl$getown(r2, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x7, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0x10000000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0xd9, 0x5, @tid=r7}, &(0x7f0000000540)=0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfffffffffffffff8, 0x0, 0x10000, 0x1000}, &(0x7f0000000380)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000003c0)={r9, 0x2, 0x7}, &(0x7f0000000400)=0x8) timer_gettime(r8, &(0x7f0000000500)) 17:11:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000080)={0x20000, 0x0, [0x1, 0x3, 0x2, 0x6, 0x8000, 0x1, 0x1, 0x2]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 17:11:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a00) 17:11:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 17:11:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x12) [ 343.254292] *** Guest State *** [ 343.257799] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 343.312865] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 343.321888] CR3 = 0x0000000000000000 17:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x18) 17:11:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xcea, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.386821] RSP = 0x00000000000000ff RIP = 0x000000000001f000 [ 343.422961] RFLAGS=0x10000002 DR7 = 0x0000000000000400 [ 343.429063] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 17:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3600000000000000) 17:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x11) [ 343.482728] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 343.491083] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 343.508122] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 17:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x18) [ 343.565048] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 343.597437] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 17:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) [ 343.662365] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 343.687213] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 343.705411] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 343.774776] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 343.802783] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 343.810905] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 343.837301] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 343.846112] Interruptibility = 00000000 ActivityState = 00000000 [ 343.852909] *** Host State *** [ 343.856273] RIP = 0xffffffff81210ce6 RSP = 0xffff880192bff3d0 [ 343.862781] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 343.872783] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 343.880701] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 343.892840] CR0=0000000080050033 CR3=00000001b907a000 CR4=00000000001426f0 [ 343.911478] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 343.943637] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 343.949853] *** Control State *** [ 343.977848] *** Guest State *** [ 343.981159] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 343.993250] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 344.000099] EntryControls=0000d1ff ExitControls=002fefff [ 344.006020] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 344.015392] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 344.023501] CR3 = 0x0000000000000000 [ 344.027242] RSP = 0x00000000000000ff RIP = 0x000000000001f000 [ 344.035844] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.042897] RFLAGS=0x10000002 DR7 = 0x0000000000000400 [ 344.049003] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 344.055937] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 344.062910] reason=80000021 qualification=0000000000000000 [ 344.069373] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 344.077923] IDTVectoring: info=00000000 errcode=00000000 [ 344.083696] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.091786] TSC Offset = 0xffffff454f4bf52b [ 344.096166] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.096186] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.096206] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.096224] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 344.096239] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 344.105398] TPR Threshold = 0x00 [ 344.112831] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 344.120389] EPT pointer = 0x00000001d843e01e [ 344.128964] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 344.140050] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 344.152965] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 344.174891] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 344.182420] Interruptibility = 00000000 ActivityState = 00000000 [ 344.188648] *** Host State *** [ 344.191827] RIP = 0xffffffff81210ce6 RSP = 0xffff88019a4773d0 [ 344.197855] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 344.204330] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 344.212197] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 344.218106] CR0=0000000080050033 CR3=00000001b907a000 CR4=00000000001426f0 [ 344.225204] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 344.231889] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 344.238019] *** Control State *** [ 344.241510] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 344.248216] EntryControls=0000d1ff ExitControls=002fefff [ 344.253702] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 344.260612] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 344.267333] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 344.273986] reason=80000021 qualification=0000000000000000 [ 344.280322] IDTVectoring: info=00000000 errcode=00000000 [ 344.285815] TSC Offset = 0xffffff44e38bb512 [ 344.290136] TPR Threshold = 0x00 17:11:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r5 = request_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000340)='-+\x00', 0xfffffffffffffffc) r6 = add_key(&(0x7f0000000380)='encrypted\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000500)="69ee2ad511e51c2cad9393bac3e83b3fe1df04616840b8c6488949fc4770fb67cb59badc0fcb78cdc6fb2c5db8d47d5da6c57dce2504e6b653b69a73dec74580af9cb0ad74d61fac551eca0344b37cc5c6c6eac6dd7effc0324634253cd11bc01fc684c58f43e9f9acd5099a22aaaaeceffcdadea0f3dce5744880a9747bfc03c1ab83e52e576f5a4b486c9c7ac8ebff0c2ffc5e869223ece90561b811e1acca3c46cee09fb928fe1056a9d85345b552f6851c1d13a110c920ba4c8b256fbec892182d4a920a1eab750406271551c639173ed3dcef59b607b4aa3b58e842b9d2a8ee34b3", 0xe4, 0xfffffffffffffffe) keyctl$unlink(0x9, r5, r6) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000600)={{0x6, 0x7, 0x5d279549, 0x2, '\x00', 0x9}, 0x1, 0x1, 0x20, r4, 0x2, 0x8000, 'syz1\x00', &(0x7f0000000400)=['\x00', '-+\x00'], 0x4, [], [0xfffffffffffffff7, 0xf0, 0x40, 0x5f]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40100, 0x0) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000740)={0x0, 0x0, @ioapic}) [ 344.293573] EPT pointer = 0x00000001d794601e 17:11:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6700000000000000) 17:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) 17:11:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) 17:11:28 executing program 1: ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000340)={0x401, 0x9, 0x8, 'queue0\x00', 0x40}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000000c0)={0x9, 0x1, 0x4}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 17:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) 17:11:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="0f009b0000f2ab26f2a50f20c06635000001000f22c066b87b2b00000f23d00f21f86635200000080f23f8ba200066ed65f30f5e016666f2640f01372e3ef0816f0000800f30", 0x46}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa000000) [ 344.505611] encrypted_key: master key parameter 'š"ªªìïüÚÞ óÜåtH€©t{üÁ«ƒå.WoZKHlœzÈëÿ /ü^†’#ìéa¸á¬Ê0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000100)=0xe8) r4 = geteuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) r12 = getegid() fstat(r1, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="020000000100010000000000020016f0", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="040003000000000008000100", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="0800070071507398ba32e6197faadb5101a2d8182f4ad9fbd2c0f3b37d04b67db9fb752e46d4aba71831ea804cb49da41671b20b1b7e28d480034fffa14efe6d5cf759e04e8039b720a06eef9d1cbcdcd1c4cd41842f579894f1fb5b0cc952f801bb98707e26e0cf9071342c35691ee8ac58daed824e44b77b2b6ec045c3e0f456a706f6fa9512c8b6b0029cf94da2cb7af3c829e32b79e2bb5610cb7df2c3d14acab9f5380441126c721057b2334a8e436fb9cc3551ee5dd07a1bbbc35b7e455d8b6ab26065cc52a1fadd9826f2c1de25779d4bb2a3a623edff0e2381", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB="08007dc5", @ANYRES32=r13, @ANYBLOB="10000000000000002000040000000000"], 0x7c, 0x3) r14 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r14, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r14, 0xae80, 0x0) 17:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0x1, 0x9, 0x8202, 0x80000000, 0x22, 0x3f, 0x100, 0x81, r3}, &(0x7f0000000100)=0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 17:11:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe) 17:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x8, 0x20}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r4, 0x401}, &(0x7f00000002c0)=0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x800000000003}, 0x2}, 0x20, 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 17:11:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e) 17:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x124, &(0x7f0000000100)=0x93db) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1000, 0x40000) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x4e22}}, 0x6, 0x9d, 0x4, "ef01fc69540959513e437b2e016bd72ed8480124929e6e6dd9e0433a3245be5c78f5eb683e4cfb036c90365e65f725182e7decf1fa8fc22034d75080ad23bfcbc75198823bb52cefee0391223535b454"}, 0xd8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000000)={0x7, 0xcbb3e9f, 0x7}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf000000) 17:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc00) 17:11:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10000, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r3, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x9, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x0, 0x100000000, 0x100, 0x7, 0x1ff, 0x0, 0x20, 0x9, 0x7fff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff) 17:11:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 17:11:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mixer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x400000, 0x2) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000003c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000021000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f00000002c0)=[@flags={0x3, 0x1000}, @vmwrite={0x8, 0x0, 0x5, 0x0, 0x100000001, 0x0, 0x4, 0x0, 0xfffffffffffffc01}], 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x8, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x9acf5e36f7291f5e}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f00000004c0), r5, 0x3}}, 0x18) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x100) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000080)={0x9, 0x0, 0xb15, 0x40, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$int_out(r3, 0x5462, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x3) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000340)={[0x9, 0x8001, 0x5, 0x7, 0x100000001, 0x6, 0x100000001, 0x0, 0x8, 0x10001, 0x0, 0x3ff, 0xfffffffffffffffc, 0x7fff, 0x1000, 0x1], 0x2, 0x208400}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = gettid() tkill(r3, 0x1a) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1c00) 17:11:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x8) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) setsockopt$inet_int(r4, 0x0, 0x3, &(0x7f0000000100)=0x785, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) fcntl$getown(r2, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r2, 0x0, 0x9, &(0x7f00000001c0)='/dev/kvm\x00'}, 0x30) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000140)=0x40400000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000400)={@loopback, @broadcast, 0x0}, &(0x7f0000000500)=0xc) sendmsg$can_raw(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x1d, r7}, 0x10, &(0x7f00000005c0)={&(0x7f0000000580)=@can={{0x1, 0x1, 0x2, 0x7add}, 0x1, 0x0, 0x0, 0x0, "a954e165cfdc8534"}, 0x10}}, 0x20004095) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000700)={0x2, 0x8000, 0x7, 0xe09, 0x1f}) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f00000006c0)={'L-', 0x5}, 0x28, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000640)={0x8, 0x1, 0x37a1c046, 0x1, 0x20}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f00000003c0)={0x0, 0x0, &(0x7f000000e000/0x3000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xd000000) 17:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000040)=@req={0x20, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x40000000100009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6400000000000000) 17:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) write(r1, &(0x7f0000000080)="4a6d4ba887028a692f3e9e3a6a7402f55726eb15e70a50b41f9d34c8a449cdfe04ac7a38249a762c0088e69f1ac0a5cb783937e29dced1bdc405a06562a098fa26d01c8e654fec0dcdf5e51370c52a207d7a8d01e868a2674b16e8d45d392534832caa0dafff1aa8adedede9356752e0992f45d0ad9528621bbde637cb14a2c05e519f5ffca91845315b3631987e441eab8482b579077dc15eab08365e2601334137d5804493", 0xa6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x602080, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x69, 0x20000) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x15555555555557fa, 0x0, &(0x7f0000000040)=[@cr4={0x1, 0x400}], 0x1f9) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x40000000000000, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 17:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x2080) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000000)="63707573657498776c616e316d643573756d00", 0x1) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f00000002c0)="5e1c5c94a7c11bae931f097869473753451558c67c179cc72161a50cf864d927c8e89b75f3ccdbe7ea3b3967dfe0d4fe7940f571e32f59fa5e43345051a607c2dd5b3e046db686efd8e69e02e8913d7aba80f1c637377b01e9f56d0f39834719935f0f5a4a0d2fe89dfabe4660c45bff3c97be9688fa0e327745048870711f8d84267d864d56728a65fa58d177df4e1db7c9efd711b56355616ac34446f1c1f499cf61cbdc5e56ecd1a7b0013b85077b1fab0271c7e9ef1c3dd30455a5f4539cbd59d23636dff380c6ec24f442e79dd4b9bb96d41dc59569e7f9b4df7695ae1b710b9630b7eef199734dd6b636f8", 0xee) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:31 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4100, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6500000000000000) 17:11:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff00000000) 17:11:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000000)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000340)=""/236, 0xec}, {&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000001600)=""/238, 0xee}, {&(0x7f0000001700)=""/92, 0x5c}, {&(0x7f0000001780)=""/171, 0xab}], 0x6, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000004c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000001a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000001980)=0x45) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000019c0)={r4, 0x2}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) restart_syscall() futex(&(0x7f0000001840)=0x2, 0x1, 0x0, &(0x7f0000001880), &(0x7f00000018c0)=0x1, 0x1) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000001a00)={0x0, 0x1000, 0x10000, 0x4, 0x100000000}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x12) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) 17:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x20000000, 0xffffffffffffffff, 0xfffffffffffffff9, 0x4, 0x5, 0x4, 0x2c, 0x787, 0x1}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa00000000000000) 17:11:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f00000000c0)={r1}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000001c0)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RLERRORu(r2, &(0x7f00000000c0)={0x30, 0x7, 0x1, {{0x23, '/proc/sys/net/ipv4/vs/sync_version\x00'}, 0x5}}, 0x30) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x8, @loopback, 0x80}}, 0x100, 0x7}, 0x88) 17:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xee0f00) 17:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r3 = getpgrp(0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000000)=0xfbe) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup3(r2, r0, 0x80000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x800, 0x10001}, &(0x7f0000000040)=0x88) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r5}, 0x8) 17:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x17000000) 17:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f0000000040)={0x3f, 0x0, 0x0, 0x7, 0x4, 0x6}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$EVIOCSFF(r1, 0x402c4580, &(0x7f00000000c0)={0x55, 0x3f, 0x9, {0x2, 0xcd3}, {0x8001, 0x3f}, @period={0x5d, 0x90, 0x0, 0x7, 0x20000000, {0x4, 0x7, 0x6, 0xd7fa}, 0x5, &(0x7f0000000080)=[0xef2, 0x816, 0x7e, 0x0, 0x0]}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ptrace$setregset(0x4205, r4, 0x202, &(0x7f0000000100)={&(0x7f00000000c0)="3d716aaa665c03f304e0519c636e370b052c0040a60c99e51aec0158199893fc", 0x20}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3600) 17:11:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e000000) 17:11:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f00000000c0)=0x735, 0x4) 17:11:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000000)='/dev/kvm\x00', 0x2) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000040)={0x326989ee, 0x7, 0x40, 0xd510, 0x2, 0x0, 0x309, 0x100000000, 0x8000, 0x5}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x101000, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000040)={@dev, @multicast1}, &(0x7f0000000080)=0x8) 17:11:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x60182300) 17:11:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000001c0)=0xc) r4 = gettid() r5 = getuid() r6 = getpgrp(0xffffffffffffffff) sendmsg$nl_generic(r1, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)={0x6cc, 0x27, 0x10, 0x70bd2d, 0x25dfdbff, {0x6}, [@nested={0xac, 0x38, [@typed={0x8, 0x7e, @fd=r0}, @generic="6f7ea31f258636090c5ca5e27823014c2424cbe0c3d728e615539e865210d82c485cb05160d3b7fc30d17b23771fbe2dd4aeb788c10d228a591a5aae3d8830aecb99e68a8beeab0ad2b3f9eb9de49215d1c41fd9f11f96c6e9a9f8329f52119976a018bfb8e09902b460da1bdc17", @generic="5bf5fef30818d9e7", @typed={0x8, 0x96, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @typed={0x8, 0x2, @u32=0x3f8}, @typed={0x8, 0x25, @pid=r2}, @generic="d75486a885c60193d3a63d1186f49fc7"]}, @typed={0xc, 0x72, @u64=0x6}, @nested={0x90, 0x35, [@generic="00e090c17d74a1cb3c6c414d0565017fd7739a3c088f40", @generic="382a1e18092f0c877fd4cdde4e3fb467737dbd0d055f353e6d1af74e3357bcbc0fce6e5c37c58fee", @generic="b512e8cc559807a3f68110700aa9ab8b91a08b57f49b768d51012d99598eb75217bdc5eb691c9210f8964d0b51a3cfe07749abcc335997d84341f61733722c06e1e447ae3b", @typed={0x8, 0x35, @uid=r3}]}, @nested={0x210, 0x1e, [@typed={0x8, 0x39, @pid=r4}, @typed={0xc, 0x4d, @u64=0xcf}, @typed={0x8, 0x95, @uid=r5}, @generic="b0ed737c104747008efc79672699f11d2e7fc174344d2215a176a63f0a22cf177445436e984984d8218cf446e789294c9fd8781a45d42ac336e6d723a340c96b6e5a81d3a12732d101b9d34a4991cb689050209367cccbf0973295a7bc07d62e2e9b798c5c91ffbc83e0925e1d788ecaa6d994762105105ee188488c41f44699b294347df8eaadcf53f2736632e5a3846b4582c6ace509fda2d1f56ddb2d4c15328bd80a98400392e25e98c6e86e51d638a800193cb1fcb7fd", @generic="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", @typed={0x18, 0x8f, @str='/dev/snd/pcmC#D#p\x00'}, @typed={0x14, 0x60, @ipv6=@local}, @typed={0x4, 0x62}, @generic="a671f851a83a12"]}, @nested={0x360, 0x2f, [@typed={0x8, 0x2e, @fd=r1}, @typed={0x8, 0x1d, @pid=r6}, @generic="3a03ca2960e10694df6f575215eab7720fd6ca564707c0022411a49dca2c57154fb64d9663452c23d1f70dafbb3ded02958e4fb0b65164babb90b494b20bc096cb48ec8a3530c411faeef34443", @generic="d63b175f250185d09c449b449a076a9ce489806695450a0315c75dd8d08c1d118da1663dfb5cd191279f60ecec416abec614550c6451052184f4141c2c69e66de016bd5271c9f117f1cda31d1378ccd77e84e4c68876cbc79b539d789b84c3df29c6dcfe9cd17dd281f12ba0b250c3cc0b789e0685c2396a01e137509b5a8083886255e5c925d9aa56f44da517d8834f72ebf3bffd8d4310d4cd164d0c49c22b8bcef4d57f12a24a074666688fb884045f37bfa1892614863e298684475606b4cd3fe95dfcc0ec5fc254598e", @typed={0xe4, 0x43, @binary="b4bcd48cfcd057b6194b1ecfbb793563776cf09d0e015562df15d00ee71e6c3148c723300ef964df19466c8e175e73741943dd68b19b270724d83a2552d5608d8a0ada1860217b77962a878ee326882a0cbf56defe33299951d18a845eb2f97ad415be0b799e77201e94e562fc60239c67458ae65e3f903411c32b779041d73939ce401196922ed69671e4dcae76eb1c7e341906c5949c1f02f729ef4c55d7903e27f6e3e02477ffa9fd981be1e31047a7f96a606c9ecd3bbf0732f7a30e15ed7a29bf35a586c7b713a60c9dbed5906417a6ab933abc44ed8efd0e355395"}, @generic="49da3e9c911d230eef9b7cca95466d750183ecbe312cd4d535102489d7c4ee3a00394c6e3d98a5f9d85932a2051eacff93edef0312299ad2e431f06d739e1c3118133bd03c28e42167624526b75ecb40ccebe91eb3469fe3e36fcc701ef253e47195f352690d36ddee2f812c12d7849e2ea7a444b836cb2ee4c1ebd310495922196f111bec35be28a18240d5c26cb40a88a97016393442690a1f1a93c0711d8b5a89cde6690b6670292350781612737dd413da18002e135f17d87a21b87901e4dc0cea92e3a629c06934244b1de7fe309e14e3254be23d14fe0afd6de704953cbb16", @typed={0xc, 0x25, @u64=0x800}, @typed={0x8, 0x8, @u32=0x3ff}, @generic="18fd9b6db36bfcab06d06891a60ee98c8e5f5e299cadf5213f03ff484ead511e473fb4b5362a1ad94963811ae387a65025f28c0b90ed9757bfe515f37a16e1f939c53db568c7b9", @generic="bea5639880a2f35440871ce109eb6b3a"]}]}, 0x6cc}, 0x1, 0x0, 0x0, 0x40010}, 0x50) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 17:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x83, 0x600) ioctl$BLKGETSIZE64(r3, 0x80041272, &(0x7f0000000040)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1c000000) 17:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr$trusted_overlay_upper(r4, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x112, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x0, 0x1000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) 17:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x19) 17:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000021000/0x2000)=nil, 0x2000}, 0x2}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x600) 17:11:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getaffinity(r2, 0x8, &(0x7f0000000040)) exit(0x1) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x2000000000000000, 0x4, 0x7, 0x0, 0x7, 0x0, 0x5], 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a) 17:11:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000001c0)='eql\x00') r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$peek(0x1, r5, &(0x7f0000000340)) rt_sigprocmask(0x2, &(0x7f00000000c0)={0x3}, &(0x7f0000000100), 0x8) 17:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x11) 17:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 17:11:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000080)=""/192) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x109000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) recvmmsg(r3, &(0x7f0000005100)=[{{&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/197, 0xc5}], 0x1, &(0x7f00000003c0)=""/64, 0x40, 0x44f3}, 0x1f}, {{&(0x7f00000005c0)=@ipx, 0x80, &(0x7f0000000400)=[{&(0x7f0000000640)=""/166, 0xa6}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x63}, 0x7}, {{&(0x7f0000001700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001780)=""/71, 0x47}, {&(0x7f0000001800)=""/26, 0x1a}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x3, &(0x7f0000002880)=""/59, 0x3b, 0x7}, 0x80}, {{&(0x7f00000028c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002940)=""/51, 0x33}, {&(0x7f0000002980)=""/39, 0x27}], 0x2, &(0x7f0000002a00)=""/214, 0xd6, 0xffffffff}, 0x8}, {{&(0x7f0000002b00)=@hci, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002b80)=""/6, 0x6}, {&(0x7f0000002bc0)=""/237, 0xed}, {&(0x7f0000002cc0)=""/122, 0x7a}, {&(0x7f0000002d40)=""/153, 0x99}, {&(0x7f0000002e00)=""/57, 0x39}, {&(0x7f0000002e40)=""/64, 0x40}, {&(0x7f0000002e80)}, {&(0x7f0000002ec0)=""/4096, 0x1000}], 0x8, &(0x7f0000003f00)=""/115, 0x73, 0xcd1}, 0xffffffffffffff00}, {{&(0x7f0000003f80)=@pppol2tpin6, 0x80, &(0x7f0000005080)=[{&(0x7f0000004000)=""/6, 0x6}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000005040)=""/21, 0x15}], 0x3, &(0x7f00000050c0)=""/9, 0x9, 0x4b}, 0x4}], 0x6, 0x102, &(0x7f00000051c0)={0x0, 0x1c9c380}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000005200)={r5, 0x1, 0x6, @broadcast}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100)={r4}, &(0x7f00000001c0)=0x8) syz_execute_func(&(0x7f00000002c0)="c4e245990a0f01d0f30f10b7532e0000f0284800660f3840518f2edb38660f1a9315b8f520c4e1605716c4e3096d6001be0fc28d15b4275600") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) 17:11:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2e00000000000000) 17:11:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x4) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000340)={{0x8a, @broadcast, 0x4e23, 0x2, 'ovf\x00', 0x29, 0x4055, 0x23}, {@multicast2, 0x4e23, 0x1, 0x200, 0x100000000, 0x5976}}, 0x44) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) modify_ldt$write2(0x11, &(0x7f0000000000)={0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x6, 0x800, 0x100, 0x1, 0x4, 0x100}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000001c0)={0x7db0}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x121000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x2, 0x20, 0xffffffff, 0x9}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x8, 0x1}, 0x10) 17:11:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff0) 17:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1400000000000000) 17:11:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@loopback}, &(0x7f0000000100)=0x14) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) setsockopt$packet_int(r4, 0x107, 0x1f, &(0x7f0000000340)=0x5f8, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x400000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x7, 0x20000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 17:11:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 17:11:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r3 = syz_open_dev$dspn(&(0x7f0000002cc0)='/dev/dsp#\x00', 0x72, 0x101000) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000002d00)={0x0, 0x80000001}, &(0x7f0000002d40)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000002d80)={r4, 0x6}, &(0x7f0000002dc0)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_elf32(r1, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x5, 0x8, 0x8, 0x9, 0x2, 0x3e, 0x5, 0x2e8, 0x38, 0x2e1, 0x101, 0x0, 0x20, 0x1, 0x2, 0x3ff, 0xfff}, [{0x6, 0x3, 0x7, 0x6, 0x20, 0x7, 0x7ff, 0x7fffffff}], "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", [[], [], [], [], [], []]}, 0x1658) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x20001, 0x0) ioctl$TIOCMSET(r5, 0x5418, &(0x7f0000000040)=0x7990000000000) 17:11:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score_adj\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000080)=""/1, 0x1}], 0x200000000000006a, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f00000000c0)=@srh={0x89, 0xe, 0x4, 0x7, 0x6, 0x8, 0x0, [@local, @loopback, @local, @mcast1, @local, @mcast1, @empty]}, 0x78) ioctl$TCFLSH(r4, 0x540b, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x1, 0x8, 0x5, 0x80000000, 0x0, 0x100000001, 0x8, 0x6, 0x6, 0x3, 0x1, 0x9dd, 0x5, 0x2, 0x7f, 0x0, 0x3, 0x6, 0xfffffffffffeffff, 0x1000, 0x101, 0x4d6, 0x3, 0x1, 0x1, 0xdc6, 0xe4, 0x63eb, 0x9, 0x1, 0x8, 0x2, 0x1, 0x9, 0x8, 0x5, 0x0, 0x3, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x800a, 0x1f, 0x3f, 0x7, 0xccd, 0x5, 0x9}, r1, 0x8, 0xffffffffffffffff, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpid() wait4(r3, &(0x7f0000000080), 0x8, &(0x7f00000000c0)) 17:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 17:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xc000000000000) 17:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0), &(0x7f0000000500)=0x10) r2 = creat(&(0x7f00000005c0)='./bus\x00', 0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0), &(0x7f0000000540)=0x229) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000040), 0x4) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r3, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), 0x8) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[@ANYRES32]) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x1ff) socket$alg(0x26, 0x5, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000080)=@known='system.sockprotoname\x00') setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000280)=""/119) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0xfffffffffffffe32, @mcast2}, @in6={0xa, 0x9c3, 0x8000, @remote, 0x8}, @in6={0xa, 0x4e21, 0x7470, @mcast2, 0x6}], 0x64) 17:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x579}, 0x28, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f00000001c0)={0x3, 0x0, 0x10003, 0xfffffffffffffffd}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f00000002c0)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:35 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) prlimit64(r2, 0x0, &(0x7f0000000100)={0x2}, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) connect$unix(r0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x58, r4, 0x4, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xef}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x62}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbf}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20040010) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) connect$pppoe(r3, &(0x7f00000003c0)={0x18, 0x0, {0x1, @broadcast, 'ipddp0\x00'}}, 0x1e) ioctl$KVM_NMI(r6, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10f7f"], 0x3) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) syz_open_dev$audion(&(0x7f0000000400)='/dev/audio#\x00', 0x4d33, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 17:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1555555555555559, 0x15, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f00000000c0)={0x1, 0x0, [0x400, 0x2, 0x8, 0x4, 0x2, 0x1, 0x7, 0x4]}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 17:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 17:11:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) fcntl$dupfd(r0, 0x406, r0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x101000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x4000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x400000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x100) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0xa858, 0x0, 0x3, 0x5, 0x2ddc, 0x5, 0x5, 0x10001, 0x8, 0x3, 0x2, 0x4, 0x0, 0x8, 0x0, 0x1], 0x6000, 0x31010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x18) 17:11:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vga_arbiter\x00', 0x1, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f00000017c0)=0x1, 0xfffffffffffffedb) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f00000016c0)={&(0x7f0000001680)=[0x4, 0x8, 0x4000000000, 0x8001, 0xffffffffffffffff, 0x61a7, 0x9d, 0xb52d, 0x608, 0x100], 0xa, 0x4c, 0x7ff, 0x7fffffff, 0x4, 0x80000000, {0xd978, 0x81, 0x3, 0xc73, 0x9, 0x0, 0xffffffffffffffc9, 0x3, 0xffffffffffff0001, 0x6ba1, 0x3, 0x163, 0x7, 0x0, "6c0ddb094476e166a568ff36d5bcb4ee0d6b9a0af17e9a3160283e9c5a02d590"}}) sendmsg$alg(r4, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="b79dbf7694da27d78344472b254fa25491af95d18b62df6df9844c392622d44748020a1dc7fa662358abb44420b4c95a4c", 0x31}, {&(0x7f00000002c0)="5a9731000000003000c88fa7ffda92ae2ed9b38064d455f301356f7dedf83bb4936d493b6f178544267f359bfd7ff49a00f1ff432426fc4467c9841ac3501142f2b3b91da82055a80e860856fc4268dba9564bac96901a57e62f596456864c279230c84936c72dfd453b92259720d8e1db92ea5861731ff8cb8d32d60d2a5b0832ac7b02627022ead1a5cc31f204fc230d2c4eeacd50d90c84b590d1cf4ec25b465d99b10688292e4145d5d08496fcd1bf29eb104f35ea980ed1ca1d217b2ade126fd5e4050c21a739e22b9e160835d6baa330269d5d00bc90d8bce7a39245362b3264de2b7a13a4214cfb4abd72", 0xee}, {&(0x7f0000000080)="906510e19b9791f34a2ab5986c69121e474a88b2cbda36a82030ea421a93a13d69d68d665c9e35c8bf69b082107b8b9e9c178ee4892ba3f7b12d0d4e9e036c153db24d5019f1bc765adb76a61f9ed89c447c8e17492c90cce9a9df14b091bbd0cfea75e233974e5d94e0656743fdd929053ba6c3d100b3c6363926bd287a350430d4290e9e750bb4b8930b4ccdc9331a6c0ad29266b8c97c69a4e468f38ede89dcc4915a7e7468668feba77129", 0xad}, {&(0x7f00000003c0)="09b1b341dc3bb0cdfa3e291aa8e8403778898823722070e97879c720d6bcf433f36833926710daa619e92d2ddd69978c8e054b23e3bac146951c2bf228bde0266f337e186e7917800dfe69117ff51a8503dc45a91323c75e40ed9c9f9aa065e4042a0240d76bc0173c362834576c3df7d05ea57afa6d5614", 0x78}, {&(0x7f00000004c0)="51cde826f6e8819f4e3abee04cf4f0204e42871065c6749ad22cb550f39a06bebde36f8fcef5aaacd29d5217de4ba12379b03c66d30367d53acb8e4c449544f5a7859fec5302d0e152c9639716ed3ce040f9f12bb2dd859f7b19c502e936b4291ef8dd0ea34e6b444194e29b8aea54908b4067c9241ab02ff88faa2093018367347a36809242f96db1af8583ee6ee6e8e9da05cc49c4b548445c3421e0275e94b066d07a70ffc2c050506f66ac7c9d10e8f9b797871e4ccaa6b15fdc68d8f0f75788e69b43089167bb46ce8c6612c70e2fee4ccb0c855a00cef27afecc11dfcdb8d4db3c781eb5e2ced342650c331072329c6c608fcf157a382b6f7991e15a57a45e367faccdb464b19ca2a73840b526ae87a4a3ca270e1efd4ff64fb808db94b39478b242c9a59f15e6d0d79deee4c33029df1d2034068c476a2f456209003a8fe2c25aad1d8b19a01402366c757f870f3a27dc552990363df0ff2c57809ebff0bc8490c8ca6b6a29a6bcbcb4164402c72265f24b559cbc5d325159f66560fab02a18030da1a8c779241f770a3ce09817c636074f7cb7dca148fee318cfd44d2be6b32ed2846b79194410fb581a4d1bbd2b9cd5aa4529d15ec55b241e3f87e9ddb12dd20491f0df305f7bdc450cbc59ebe5666f780899ebe530ae341c52ba383852e1c5d4be399bdd0aa348f80a3af975a01412b502a7d854ee432bdd85fb3148ef919f53f802a7e1480516937b0f87340df6c20db118d8476c5de83d546ba74e6b67ca13fda6278c7666775db672ed14a8aefeb61e0e4eb339ad2f178b8a845ed18fc3224a374763b22a468298313492fc20ba2b0cc205140e6b164d7c1ad154f8611ec5d6c9de71fcd04b2047a1ed0177ccea563c653e96def7b056bad501e537b234e8f5026e59af4a2fa49788daaaec91eb067576e3930771640d4e32871db6b2890a205d09a605e015d154af14471c12660c5824e692df47fa310c436c149a393f2315896a654061e50e72d0132a457b52ecb5c1e86eda7f0fdec973f1d32166f8b271764a9a6ab39ca3023aa4123e1e2a898a067df8112c836f579fea60461b851277c2f829c455efa77b95e32a008718bda0c2a95941246dee8373660f1aa93acb9e19d41e15f9c3fb04639a969b3674506dfe7519077533883c832bc2efe5261c6b01dd21f69fba6328fdbd20ca311e9337c56f72d32cbc28dcefd693c87bcc87e07074a1b6b6a35603a2c858f89b2b46d4f5c62e684b8854fcdc55827a2a0fb3fbdc7a2566b6959e3b7d062bc554d268ee8149d989f5ac39a5d218bc6d473e09928f17f7953eddda8cd541c2459308b39a569bfaa53237956f13a0d0ccadda3077c24d8d4f9bfb11760f0b8f7a8d8495c0d2e79cb699574b6f6c803e424989f3957d3a0d8e52894bbe618bb70929b6756a4e1793984dcc6c7750658bc56df1aef40320c2090c849ebd735c16fd1bc6cb3b4920bd84e8742f2f65739457d28baaae7ff208d41e697aabdc5e4c768a22426489fe04cc491515b63c9ced77600b328909db7fbc4f6d3dc336f9ccd6029a29c44455cc64217d405e5a46acb169851696dea7b777e9bf38376424e38a8b887ea0b8b8e0ff9ff3f8c2aaf134c0c3af28ecfb813d95e0a93fc7eaf0fe3178e02dc24a90b4d296cd2029bfdcd8ba89761da035e4fc04cf78456ada6414dc27724bcb98a32662ac8c5af55e2a39236358de7d79c798caf1537f375d15189db7041695b6582c84fff2b6e678f54241af757a972f2b97e7e63eefd449176dcf2d50fe6a7810427ef35fd87d457f42699333d6d374f41d73ae1e201b8c98829d2b7949d3db96ff09033e91e12a88f74f3c3fdb55a5af611f6af7e6ff438fb810a9bf416b97eecd88e3fc33ed9cb080b36f3d93b9af2469b869ed17505b4fda0ca2ea95390601edac40bfc5ddae9740e75c1412ebbc6d1a2154c9f8d641844633c92726d84037e8dbe5d742ab9e743f8dc456279874d6cddac29bf85b5d418d6b34141c26611489b2c868e5c3f3ace0e358944c2e9f6b86538df9f61de6dfa60ad91cade20fa7b728c0f85534416d2d90a9af52bc40395adc06038ffcbeb722d54eaa2cd443a730e353464f5b8cdf8f42ac6a00f210dbbfe2199e2d33eda3ba96141764fbe108b48d931fe3c1ec0584b40e36e28e8270a6815ccdecadbf08c4d57146cd2c6f6e9a4fab438e34bb5d642f775cf10c2068e59b0514b4a1ecb90284d3d2ffae3c4265fb76b666538081d202999d54bea6a47c1f122fbb947953baaa69e5a7e2d143bdb785d56467b5e61547fd51df9959c80af931de7d383ac4945cad27505b0b79f2029583f95e49d6dc19bf73d5a6cb490c07455f831f0aebeac9af07bbb19779a317efd85134f84ab9ed77679d2502e1d1d820052c1cbdbf82e27d815991846bd0a8d0cd58506492911090efb38c89c61fa0e7f930b95924f8b91927500b742139f9d0fec53aeef377e68476962755813c108c930d394c8a110723da2c4a83c4ae56b039c7ed0fc55d430c31b79ae0dd0c8405d88abd2601e2ac2659027a32a8d3530db6c34ad7f92b282d50c347f407398ba22a7bec4ad3fb1b338ef1a7654dede58dbbfb2d962efbb1fa4e692ed9d32a4c39658ab06bed5000529808cccfe8236f7eeaad0113bbbd4ddd3fb91bd6eeb76bd5a6f1f1ff388340c04724ba2f59d20e38c2c0a7c03114d19b897cf60b6c995dfa7c833cee02e786d801df6c9498d1f003784d1fcf8b9e5a0743c06bd500320d040729ad84d2565bd70ca0a427ef8d1198e5e3dab3fda7dff7906c15ff9e8d2571c9a399d5abc65b37b6c8f3c472a205782aa5ce2d98b2bc1040c0c4e242fbfc95c85a237b7b5fabfaa09df73cde340578725601e52c6e699c6f09ccb609183b4fa657adccb6cf3660ba14c7429805cd7c5a0dcb2b53928b5b791643b48c85d9569cb38101face79d25a2407ef24eb8dd2f28608ccd916a7863380028325300783bbefe8d050c50fc95e494a378e60bd6c1c2677b6efa15f3734268a3d7569803d6a986d09d8912e94ab6c288a713d62af64daad4e6467fb9cb153452315f4d722ed64ac61c3b6e7a39b38b93870670f1360d004bec00480242cbf851110b8e31fbe0dc7738935073fae2591ae93b7b7e2696ede93991a54acb6a6fa6d32e8bef0161e1d9f475a550747ec778ff2a122a96a27ed70b2c485ce0d5c933cd079e864fb49afba186262c3cbf1573e8559ead4e7fd526d3469d61298c69fd90db7550ba58f14c1680feceaf5018e3886b1e809a7f6bc405ec65f2613479e8e6239edc6ac1466f0230dabb3ac848b64ed8655d81cd7a17579e153f069817a892b347820e02cd292dde03982b37e04c7327be1414aa9ffae2e94d24181f9292843136696f6da4c78989cc8b83aaf583310c8763600b570663401bf7f57f36030c4fde08d2b50248049809b898e59b99310fa82931e1afadb5c75b0360dca128d63bda1749d113bf20ec157182cf98e6d348037cecdbf208330d61347f8cafc8065ff8d5dd45a6e1617dadb9bd171d5533f412181b0bdde4fb319f6df843ef7e4284f9b9f2da716ef57389d86ae7af02c0ec17d61b21b193a587269a58337c75771935ef1fe948125c49041e3b33cee8e661f503bee8043126848077c560a002cc5ac23b1ac41cc6706b9fe15ee070b103167b1186b7b41ffa3df1deb737066ce60e91b1d333f521dd425dbf48e60be59be30adea76e111ff01467ca98b7f340edf6ecb8798f875b57d65f58c56483bc22d1190c1a4c206a00b23f841cf7d64e5b8ea1f13ea82b76b34aed319a45fe2851b51cfd213331dfe97f107cf0a91dddec3177e3e8206ea4ba16c3e0f7f5802a0ee2029be9b14c72a936df88c3fb73704d7b5bea1663ac9f9145f6abfb321556dbec7aef13881a9d37e12768def1694ea4717630ee55d1fa2059bbc92173d77684c3762fc6f3165d7f4d75dca46338b01e4f1e13c6e798ea37060b117cb15e55a0f2976c760dc281a3f183df789adaa2177251066590b1f8b6cbe4f4f69ce99f2cee8558ed99ab17e2b8c880c728243dc8a19ccad621b35596105a3e9ddcaafec284abe021a86ad8787aa3874ba2e3acb10133b527a8ba27a0eed3172aa1ab8bbbfc877737e5438d47cdd8b09d3f4d79dfb1bd73cd50ab329adb6d7a4c65ae2516b0dc23ceb8cf8304c889f3d9b1ee80eba9371affee6c6faded073ba4d0e580f59a558c9e781b418df73aec008a98045b454b72098e88d5fc75c26323b97ea47cd4eebbf57d6a0fdfad3dec2b21451196a9e55d9425d01f2541a9c05e6a8a9a4e5caaa8128e0397c17b5d1c95d29cada25edac000daa2374984cf08ac4d5a1c0811bc0aefc8ffcbf7983a7aae2c8954a599c874a22cff33ff41ab40e695e01ea6298a7c024385bd3a4629ed38d60b3c14169888235ef8a09b7c813368662ae519d077a7ec97b568ecbcaab2720a422207f863cbc979bab7217c88debb0a9bda0eb614f2ad3bd9d0bc21669887caa467e67e37a24b54bbc3e8d7af37a10df040805ad3343b817095609cba24a142c28423b872af57c3da9cc55287c2d9d5977a73e677ee89110e5c7415b79ff3a811c387d252df1c15d36327ed5000409446bae5744165be39e899883bf9ef6afa07da231ec62d5410e42d5acceed832294996c6a3a71680d5f5b99e45be9a696c3866dbc64082d88122bdae956c551215fcab8fb4fab4815d4d5b7e290d82f41fbd979753fbd26e9c588111ee4435bcb37365412088ebfcbcba272526ba7a325fd494901c6a68d1e43da606e60f4b61104c8fff9a465f7b49bc77fe01493596a126492437e43e8f8571ec6ee7de2763c05fe314af54d9d99bfb6eb8b55c017995acb34c6fbc8a936f24809ca1265d256169c1566bd7253be67c9e7cb158765fc54bb8e21d15a955fed706b5bacb47f15c419518dfa8a457c29c530778e9c375cd72588ba7abaf873348bf4b472ce2319f33cdc00f498ab46f931b20f0aded4f8e0e266c92e80eb6696c8374e5a63645191f1e8b0f4294d613a3f8e5d4b0b88a10ba25400dce9704ed35a3a69581636b5eed3e013142df0ae3d2b0b4e9716cefaa2a57e0db2704430a2339c1409c214c72c42a7c761fe14fd8ac283e4fda7f56f1d51a0f267e2d11dcdbef78cee718e4bcfa12f13ac48ce6d57c0f116402a51e0dcdeeeeda6a473a2d80f5fcbd19e572e0bd3e6ae032c3f77f417984a9627c53fd25058ced13f706c8dfeab063f6329769a442dcd6ebcece191c5ec6c68e5f2330ad8de7eee3fa843487080b0de4c0dc8aba558969c502411b57c3c3506d4d52337e599d7cab621e1279cddf805794ce0197810ea0aa58db6113f4d0a1efa4acd6071a3c07a184ef60238bf2d0384efb3fde9e713fd72390270ecd102f1a578917ad42d70dbeaa58b0b0795b6da79a9e119b2e1bb7fc47b81339a9b96e35850b7d12750054006ee4de46fa9e04e9c20126650fcc3230e53e2ba3bb65bb2ff72b444cf7494293740233f5f6f51d280c98a098abcdb64d0ef317966a25275950752d23d5d931cd9d0e19831a948db914cb0aa94d93e99eeba477890f2efa301e052088448266c2a16040005357d8df2f3fd752663605d910b3b0fff5117aee28926bfe346f474fbda30bcf1344d611ef7f7fc0ad182e4e6f4430ac751944337b6202c3de9d7d985487c307c6bba187d10db22692f8e256750e097132732b81c12a7ab4e3f0cb2b3db80fe1a0a6070f151606a76d76032ced7b5c0ea03d4", 0x1000}], 0x5, &(0x7f00000014c0)=ANY=[@ANYBLOB="100000001701000004000000a800000010000000170100000407000000fbffff4c00000017010000020000003c000000aacb6127fa2066cf503c7e020000008106a16d5c767838af0c284f0e64067243f3ae27449eec4ce87e977fb3bf239401f5cd1a2b440f74e9abf18a1110000004000000480500000000000000"], 0x7c, 0x4000810}, 0x20000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000001600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000015c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000001640)={0x12, 0x10, 0xfa00, {&(0x7f0000001580), r5, r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000001740)={0x4, 0x8, 0xfa00, {r5, 0x79c}}, 0x10) 17:11:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 17:11:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 351.348785] *** Guest State *** [ 351.353294] QAT: Invalid ioctl [ 351.371080] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 351.389709] QAT: Invalid ioctl 17:11:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf00) [ 351.401038] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 17:11:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 17:11:36 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x7, 0x40) recvmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f00000002c0)=@rc, 0x80, &(0x7f0000000940)=[{&(0x7f0000000340)=""/65, 0x41}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000003c0)=""/94, 0x5e}, {&(0x7f00000005c0)=""/252, 0xfc}, {&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f00000006c0)=""/230, 0xe6}, {&(0x7f00000001c0)=""/60, 0x3c}, {&(0x7f00000007c0)=""/82, 0x52}, {&(0x7f0000000840)=""/228, 0xe4}], 0x9, &(0x7f00000009c0)=""/23, 0x17, 0x8001}, 0x10000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) time(&(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000040)) 17:11:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x100) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x10000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 351.512479] CR3 = 0x0000000000000000 [ 351.518728] RSP = 0x0000000000000005 RIP = 0x0000000000006000 [ 351.573370] RFLAGS=0x00031012 DR7 = 0x0000000000000400 [ 351.579521] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 17:11:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = creat(&(0x7f0000001780)='./file0\x00', 0x1a) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000017c0)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x4000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="38002bbd7000fedbdf25060000000c000200080002004e24000008000500eb01ba44200003000800080007000000140002007465616d300000000000000000000000080004000004000070000100080002000a0000000c0007000100000000000000080001000a000000080001000a00000008000600776c63000800080001000000080009007300000014000300fe8000000000000000000000000000aa1400030000000000000000000000ffffe0000001080004004e210000280002000800080001010000080005007f00000014000100fe800000000000000000000000000017"], 0xe8}}, 0x0) r6 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r8 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r8, 0x9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001740)={r2, &(0x7f0000000080)="c3d1fa2f3474e129e6d13ba7efa74068daa7e795b7002f5d6a9a", &(0x7f0000001800)="f6c5f9a40f5528b090db7d38d88e08687878b566c652895dc6cea800fd476e86ff83067a6b90e51b20c2362a6f31f2b1f470dbcbfbab638ea7f98f90d634436e021fa147ab4a1086e4abc95fd41ada0e55382f66ee733903312287637266e5d5c25c5450c5e9158640ce185918c49164759943a2dfd50f1cf48888f829e72f7de2ab95df10c575debde1923e98b7c4030a79f18c9c32680d0f0148204a7d15b432ec191eab7a1a8c4858439b8ab3ca61a545a62dc01b32cd64a75202518156c45b4438d6c91188f7a4add5f42ecbd01a07087965c905b377ff115249758e92701927ee2ebca38decf084d60ca9602673286f6d7fdd806ba88e59b2200ef0fd9cf41bc042fd499515391cc08f22d66b866b0ba61ee97e5d55b92f5deb7b43c4b35be35bdd1160cf0075cef32644842dc26fe3ba4551127129886820a91e474a27f812e06a7dea25852a50373cdffbb5dafadf8125c52e44ea179f427396e2f9fa15c44ba875aba5eb932bafb813222dce746ed1e4275a1b7e3501c82e96febd8f6a60fad6139f6ab6b9e188e1a65506c971f366e4011b0dff93d06b751873422528ebd7812505dc6346cfa2631f6874d92e7f8321171cf7f28b760907d75dc85a52dcdee5b46bba3c802ed035d288041dad6cbd29081823cba0f5b3904e1f3d4aee912d0bdad5be47b14dbeb61acc9a6536a09cb48edae519c91fc47e720060b07343079df2d42522651173fc83dfa49a812077aa2e13b57305463e7b99499b87d598f7f490866f5bd9de745108a4bdd7af6b564e0efeb2ab88fc3a5d04a2d6cce689a68c408046e60bb14ef1e4c636f16861ec885213a125b587bbd15f3c19ab9ff484917aedded4c694d71a019f4a7273ca2b11fbff086bba3b2cadff81a92c517ae83c740d753c406c2b386088b0b1ff452cf682762d12af49725e15e9c408e9133a122f11a1f1ab5c2f3f90f281975d5851c5f45e080d85ce3214ca053d373583cf480b2ca238c1a4cf21cc68c23ef4967ebdbac487aec40827f91d0206e6c9424bcdef7df6e0ac33334c48122247c4df1dca3d43e3cd49fa6e08332f81cc5150bf482fa8662e710cba4e313c6106f51a71c7b825a189cab714c47ddaa300debaf640bcb70b5920db3a6d466964a38f4ffdc0f944fe6e6d2b27eadf9b14d6fe9e9a12f19beba3305f09e4bd2a16ff3c5309840cac29d43fbed25ce2e1632b0d28a3ead2e728db417516dea8cac285b646126e0fd84298032380525dc652a655cfa83c72cbff7e3aad6271322d4419100cc03a4fe637fea461154a7faab0a8c4e0b0a9e1a7fc5763e7855159cbc3bfe76a38ff4073fbb990edd0c52289ed965ca901c771994a9c3935864637f7d3b2a50767f7a327aad7398ad3661f8af72c9fef6c925c247a41904de9cd4f23cb77d92f274de9fc7c89b018a94cbf8a374b339b6143cf19a62a9deb5d8d70a809af4bd472d665269bf2a47b1392acfa97b4e2d4ff2633736122b79aede64d81f7506c9be3fe58df82ab4fd46c898c83b45234bd5ad895b88bafbc2be142b779004b769b5228edd7b4b4c2f4dd7be41edb8a4244f1fb5831ce8ee6b2bb563c867ce54b84d3d2fe885a2e217ff1af284352981dad3aa3f47f331c76787488f71a9d0212ab1db73a2476887b740b661408f92aa2b69800ba96cc43aff253f911b69c180ab16902bd83ccb2df1eb8e58e737763b36cfbb3ec1f48c14d6707d2656dfc616187bafdc67a0505d765e286c8e024242c8e44dc051864eb4465c233efd03bf672cbe5ef098a362a8a03abffb6142bb48a1341565e8bed27e6df58393f412295a4846156a2d7272cf8cf002892aedf3f321b1d7d02075f5c96749ce0fa6e398c4a6191baeabb22262ade940ae85368c093b869d27b4fbf2fdf8320b49bafcb78325287981b7985d5a92a3315713945519b36e481d1530526c07d430eb84524d0a4b40caa21f9ba9946fb773830df865b9f41c48f8909e27b0a5cec37198ce7e2e71b6e34e7f2eea1489e6354240bf19ba0acbe0f5326c7a6e88458c8902a08367eac3aa4ade36b0b01814f35db74e2a940ad9c3beae65f0d28f6fd60b050f82daac6da0b8b2fb74be5cdba6598b714513009c42dc8c6f840b239d615b30cf93430edc893c23c17084c59b042de9f7900d62375c69606e29911105405cb79d4131ec31382ca5a447e15b6a57ac32dd77e3fa54cd2efed7361617e163720656084469a13c0a4addf99e66adbbc6af19bd87bb7f3eedf65fcb37314ace42db4cb41f0bb0553cef8d9704789cfe03ed3fafe13949556b2c2a322c107b8a4bd7be891260d0c49a86c46aaa1d40fef0950f907a5a4da3f1d831b723333e2c4ba2830f3f782401d6e0cb5314f76e578bacddf1c9f42f304ec73a2abcc2ae01acd24566837f2d5abe608da8a9bc5ff3ce66bb44b7a6fa792d67c7251bebcd88bbc585a2d2d14809ac44514808d19a525a403e915dbe46acf8abf4b2ec45a56b17f35b926fd4ec1ff513f4f74b4bea0ea1ead369cebc9ee822a8f7fc6fb9f53c1f97ab783b14026324a62b8c2b8c9f6e27942dd877f1a7600a1121c92e61c890be7bf8e3906f9a2124df5f24bc64404de18458a8d138a7618d9089823fea99eca8ca6e80da360a6fc79158f87b61f1462f959685654321263debc20bf4f9fc20f2160699e8374ea372ed9ee9bf2c1304a529dba1bad448a0e5108c9dd1e3eb5095d42dc4368365ec5fa3fa94651c83eca1822e8c4ab6155bb6c2d3b95b4702a81278645126e26da0e7d72494cd6003f52541376f29e1b74a7ffec2f9a07ded4b8820b3c59ff8719c98b9115b84d35f5086b43b3f96ff2a30aa3a6c01fdd7951bfb28be5d131491952c2796193cd28ae7abd70d15ad3bc5d142519e637f80d86311526e3b548256d9b66959b81484ad52f36dc23f8314e7b1019a970e1b8b62aa6337170874d5925022f595e0160a18121c2fb11bf42cb276bd94635a4859d59b8ea1279bb7adb1e3954f011e57daeec7c6905a7bf3019273c025cafa1980a25dfdccd6c861968b4dcbe233b3576f51a863cf8dfa844cf47d924a23a4f1a08f950b0b32200b6c0042fbb30a1af47fafa1ffbf81a57fa5c253e2af7f21c5afdac6c7ee364d97fb0b424b4459e831e84506954228459a6037d8cd120940a548ea4fdcd3da59dffaa641d134597d06e16cddd087c12e2fedac6374ca70349ec2ffab0309b36aa7caf0f111659d81095c3f20c8c91a78413244e05c664242dbead437c9f14d8084da967441cffa381fcf84a6d9cca715e25f0b74417d8e7593d20d692879009510cb1e840562e2afdfb5edbcea91d874c6cb828b0c27b87225cb65301577c220e0d04ca79aa28baea632588786521af6584695e48c8d4b70d85d070e6f6218959ff564c719fbb1e686a8eed9e22b954eba1906855eedab52152ff000246ca31e6a2e6e295cf16ed01941fe686c6e306beb8a1589e54ba7ea93c6f5fa5c5e739b90b921493e0d405ed23e19371cabec108cd903bab66bfbc87cb84d9f79a875952e18ab9b525dc23b60f23202b20e4bf7b185d9fc177f5ed55112bf912d31960e20bd16b7c3f52ee8c81c0441a92d2a415abee33cb770fb1fa2dfd00979016067624c25067314b99ab60d1b0cc78d92470e53eb943d52c91348f332941d53a897943b0bb8ce6174d07774c1d8d5a8eeeb896850aea29230f544a0a31107228d7f6ca6a18ef92905fb2f7e9569e9e49d6f88af204c5dd6455ff585a00a6c21a1abaa77b67651a109dd61f9534210f9241a245c69397ae4ddb16c2d321c3fd578974b1c951bbdb05bb729feed7d1240ff5bb10a9672dcf4a39d24e45612d8c6da337d7e0dd5bfb045b16b3614f3c72326e5321bf6ed2b71c0a7be33e67cf6aa96605d7156a604da10fd78fc5d58aaabc880f13e6b975e6c68c6ab009431c243a3cbad73e9bcab86a124852bd9778f537f2df93c0f61fc2ddd60c11d129993d172b4a19287a04ec0c190588d2fbcdd435b3052188df64adc81c08c22daeb9488bbb224aac7605ebd9757e6389e35add0ce5062853c2d2e5bf27e3cb6a59aa1f011301dde48ad04f4d51cd028d87d1244b31249f32af35ef36125cab4257f3680fa7fbe842361c9ec4bd93202eed8737cc6b276b8fbbbd93440e9935fa63de3e97dead5a6d775513366f37cc15d57840206696787b42fce395ef1e9828663df2d4747a246ff230028657bea3bf2c584f15c7a28e23527d17196cc6a4a1ff71f6c71d0fe389155dac6d3d5c7be440ae9a9c9008ecbaaa39773ba2a3f776d86ac4ebf1133cecc5f2c93b67e54f74900a002bf9f55c30dcef8537134eb8b2635d5f2ef1fe72a753d7f4c7cbf9eda443f357fe1ff9da55d3e1c3a993e58a62ca95552d889590da3e0540d07e2b2be259ce9d0806d47fea6dedfbd92e87a95d9bb6733deef1d894cf0224d34ba8a31085eb7dc317bff010af02df00477fcb032417e72bc255e6f09ae08188e1722e5c0ecfcd8c808d3aa2860b492ff94cc64a70c2c2c145afd7271ba2d4e14c86e65288be6d2c4f74336458a079228bba42fe2647a117163101916bd58c4348e708eec60586c9ccff6c2934d0945886b019a365ee7269cf6e1df6896c8eb4f08c5bd9c20f04376962d67621c3aa888300309da83e06231041d23e75863e33ad4292cf47fc7abaa602bda31a943c030db52bb1a21c78a362d1d53a8bd7f3e14ec6b007eed68fcd8212bee17a0bf3fe43af375573ad9dbe04f70f45b62182d38123aa5fec7552dd3c9b7b494f24cccd3b2e356fff7e09dac3dd121bb526570e21814440d591ee661d81b1ceb492e0fadf5c7accaac202a80d31e76a159c0ef806d051c6d1f94d9a31e3dec55448a99e91a3a0dd15575b89aecb39b0a871e4bead5cd6aaa44dcfa7c76e029af90161fcc418f03ffda8bf812e2d59be35a7edcaf08e48cad04b92d33cb663b1c75a0c9ea0f3295fe22e142dc4b542a245d29451eba6de062a9cbade903bfed9b31db19c4d2587bfb801a6e3e5c4d04dcc34f91ac050160515e85e6dba89bd153a591b2e52466af90c3ad1ef35ca60afd41c1a94c1b075570af1323f46f1f427b7a2f160a7f368af79e49daddd659bd33f2778305bbf9478030d492ec7f1b1ba7e2e5c2577789a83cab16044f17988403c196033b28ba3c579ffa903cf1f0def0a3b5d685dda34a89e35c0df658f2905a5a859acf4cd01bdc002c122a2e887bb4cd945a2de91321b5c2626d52fc1bd1ccb941828cabc86f9abb360615d2eb6a69ea44a134556b97261188abd98a002d29c1ed4ada56828762a7a6bd7401e3e08c014a83549bb916de1b776542822a6fe9248e3ee10ce4f382fafbb95bbff58c8ae8e028e9eb2f14ec8ec5d008d6863197b88fffe2233780f7d252ef658192928ed465685d5034e3c4db700759ebc1b29ebc79d64155b3430fe93039deea1f4a77f6874a044da53db467c5a02ad64e77e944557e2ec03cd2bbe7d1c070fb3dcbd97e9affb318c5c3cb60a315a6f992f2640bd610a670947e27f446b0646ae1da2d4781c6de9de3c45e1f1a30cd4a55a99c7fe1cab310de1237e2d0342f22370a31099a79d5b2c22756a5ec0c619b12d3dddceacc6c589f01f91ae046371ab0b0d4197615456ff2c8577b58d243f70496bccf5b26c958a978f034f7fa73f4a6eb6647c18b40a1f35d2392d237909288953a4ce0daf059b8162662e52a83806e8fa463be77491b0ab65908a386960f4"}, 0xfffffffffffffe84) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) io_setup(0x7fffffff, &(0x7f0000000040)=0x0) io_destroy(r9) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f0000000400)={0x4, 0xd6c2, 0x6, 0xfffffffffffffffb}) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4008641a, &(0x7f0000000640)={0x3, &(0x7f0000000600)=[0x400, 0x9, 0x4646c6d4]}) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000006c0)='trusted.overlay.nlink\x00', &(0x7f0000000700)={'U-', 0x9}, 0x28, 0x2) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000680)=0x2) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'bcsh0\x00', 0x3a01}) [ 351.656708] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 17:11:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb) 17:11:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x17) [ 351.713212] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.780851] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.841842] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.913011] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.921271] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 351.969814] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 352.004371] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 352.025371] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 352.052405] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 352.061114] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 352.072921] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 352.080690] Interruptibility = 00000000 ActivityState = 00000000 [ 352.093814] *** Host State *** [ 352.097169] RIP = 0xffffffff81210ce6 RSP = 0xffff8801b78973d0 [ 352.128145] *** Guest State *** [ 352.131478] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 352.140907] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 352.147671] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 352.147803] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 352.164583] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 352.164601] CR0=0000000080050033 CR3=00000001baef7000 CR4=00000000001426f0 [ 352.171886] CR3 = 0x0000000000000000 [ 352.178011] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 352.181909] RSP = 0x0000000000000005 RIP = 0x0000000000006000 [ 352.188022] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 352.188033] *** Control State *** [ 352.194455] RFLAGS=0x00031012 DR7 = 0x0000000000000400 [ 352.200983] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 352.204186] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 352.223272] EntryControls=0000d1ff ExitControls=002fefff [ 352.223632] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 352.228734] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 352.228744] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 352.228754] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 352.228767] reason=80000021 qualification=0000000000000000 [ 352.237230] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 352.271734] IDTVectoring: info=00000000 errcode=00000000 [ 352.272541] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 352.277235] TSC Offset = 0xffffff40f3da5e25 [ 352.285763] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 352.289609] EPT pointer = 0x00000001ba33401e [ 352.298259] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 352.313055] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 352.321053] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 352.329818] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 352.337956] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 352.346449] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 352.354676] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 352.361091] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 352.368631] Interruptibility = 00000000 ActivityState = 00000000 [ 352.374949] *** Host State *** [ 352.378179] RIP = 0xffffffff81210ce6 RSP = 0xffff880195d173d0 [ 352.384204] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 352.390617] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 352.398493] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 352.404448] CR0=0000000080050033 CR3=00000001baef7000 CR4=00000000001426f0 [ 352.411462] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 352.418166] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 352.424259] *** Control State *** [ 352.427703] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 352.434404] EntryControls=0000d1ff ExitControls=002fefff [ 352.439858] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 352.446923] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 352.454137] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 352.460715] reason=80000021 qualification=0000000000000000 [ 352.467063] IDTVectoring: info=00000000 errcode=00000000 [ 352.472581] TSC Offset = 0xffffff40861ba839 17:11:37 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x102, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x200400, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0xb0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x14001, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f00000000000000) 17:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x16) 17:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 352.476912] EPT pointer = 0x00000001cea6901e 17:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 17:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 17:11:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$TUNGETFILTER(r3, 0x800854db, &(0x7f00000000c0)=""/79) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000340)=""/236) 17:11:37 executing program 3: ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) listen(r1, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0xfffffffffffffffc, 0x80) r3 = geteuid() getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f00000004c0)=0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) getresuid(&(0x7f0000000640)=0x0, &(0x7f0000000680), &(0x7f00000006c0)) getgroups(0x3, &(0x7f0000000700)=[0xee00, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) r10 = getgid() getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r13, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x1ec, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000700], 0x0, &(0x7f0000000000), &(0x7f0000000700)=ANY=[@ANYBLOB="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"]}, 0x23c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xc) getresgid(&(0x7f0000000240), &(0x7f00000000c0), &(0x7f0000000280)=0x0) r16 = geteuid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = geteuid() lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000c00)={0x560, 0xffffffffffffffda, 0x4, [{{0x0, 0x3, 0xfd, 0x4, 0x6, 0x0, {0x4, 0x4, 0x8, 0x0, 0x6, 0x7, 0x3, 0x1f, 0x3f, 0x1, 0x6b6, r3, r4, 0xa02b, 0xfffffffffffffff8}}, {0x0, 0x2c, 0x0, 0x6}}, {{0x3, 0x3, 0x7, 0x6, 0x1, 0x2, {0x2, 0x7, 0x6, 0x80000000, 0x3, 0x0, 0x3, 0x1, 0x40, 0xbc, 0x4, r5, r6, 0x56d, 0x800}}, {0x5, 0x4, 0x6, 0x5, 'md5sum'}}, {{0x3, 0x0, 0xa49f, 0x6, 0x31, 0x0, {0x3, 0xfffffffffffffffd, 0x4, 0x6580, 0x5, 0x9, 0x7f, 0x7b, 0x0, 0x1, 0x1, r7, r8, 0x8, 0x3}}, {0x2, 0x200, 0xc, 0x5, ':em0keyring{'}}, {{0x2, 0x2, 0x7fff, 0xfff, 0x4, 0x3, {0x0, 0x34af, 0xdaa, 0x200, 0x2c7b, 0x5, 0xa00000, 0x40000, 0x101, 0x3, 0xffffffffffff7c68, r9, r10, 0x1ff, 0xff}}, {0x1, 0x10000, 0x1, 0xffff, '.'}}, {{0x2, 0x1, 0x0, 0x4, 0x1, 0x4, {0x4, 0xfffffffffffffff9, 0x8000, 0x1f, 0x7000000000, 0x1, 0x8001, 0x179, 0x3f, 0x80000000, 0x5, r11, r12, 0x7fff, 0x10001}}, {0x4, 0x5, 0x2d, 0x356, 'md5sum^procprocsystemeth0\'[+,\\selfvboxnet1{%+'}}, {{0x4, 0x3, 0x0, 0x8001, 0x710, 0x7ff, {0x1, 0x1, 0x5, 0x2, 0x2, 0x800, 0x10000, 0xfffffffffffffffc, 0xd900, 0x10001, 0x80000000, r14, r15, 0x1000}}, {0x2, 0xb1, 0x14, 0x92, "2b656d3047504c2b19766d6e657430776c616e30"}}, {{0x6, 0x0, 0x4, 0x1a6c, 0x1ff, 0x7, {0x3, 0x80000001, 0x3ff, 0x8000, 0x80000000, 0x18a, 0x1000000000000, 0x9, 0x438, 0x21e48d04, 0x8, r16, r17, 0x993, 0xffff}}, {0x2, 0x7, 0x9, 0x0, '/dev/kvm\x00'}}, {{0x4, 0x1, 0x0, 0x2, 0x1, 0x8, {0x6, 0x3, 0x100000001, 0x5, 0xe6df, 0x3a, 0x10000, 0x3, 0xffffffffffffffc1, 0x40, 0x10001, r18, r19, 0x401, 0x749}}, {0x3, 0x100, 0x18, 0xffffffff, ',nodev]selftrustedvmnet0'}}]}, 0x560) r20 = socket$can_bcm(0x1d, 0x2, 0x2) listen(r20, 0x8d6) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e24, 0xb74, @local, 0x7fffffff}}, 0x0, 0xffff, 0x9, "bec847b3634527684fae48830adf2c41e6935e5bf187c4dad85be31c63ed48b4ad641bdbd7114b6652eac093017bb4337489e07e775da05a86524b20772393c93b2d7bc6ecba0591e3aaf8c4b1bd030b"}, 0xd8) pipe2(&(0x7f0000000100), 0x84000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) 17:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0xd4, 0x1) ioctl$VT_WAITACTIVE(r1, 0x5607) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r1}) [ 352.911626] kernel msg: ebtables bug: please report to author: bad policy 17:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) socketpair$inet(0x2, 0x1, 0xfffffffffffffff9, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x10000) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r4, 0x4) setsockopt$inet6_buf(r3, 0x29, 0xf7, &(0x7f00000002c0)="b95903115a18d3af4e55a2294f57ab6803b035b0eae1e66405be1f64c5ac286bd64d37ff7cf18ef822afa9c555ff9ce63968d9a5311587602bfbb5edede658753a851b904be8c2321d35123a03fe57493210c16a8eb0ddf17d7dc80f08052a6ad6019f67aad1fd08299108882cffe8e53e7880cf84eeb08c8f29168f899669ed446aaf7d9776f8470fa91406f7db09547b2a89a5c7363d30b9fd4e262111c5a046a62dad474dcfb5cbabc42a2f46b99b96c03f83c8f5b130db7e0f1dae100ad7fc15d573c6e3b40f7cfaedd39741839adb681984cc", 0xd5) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 352.966828] kernel msg: ebtables bug: please report to author: bad policy 17:11:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r3 = getpgid(0xffffffffffffffff) fcntl$lock(r1, 0x0, &(0x7f0000000000)={0x2, 0x3, 0x6, 0x7ff, r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 17:11:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6000000) 17:11:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2200, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f000001a000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r3 = fcntl$dupfd(r0, 0x406, r2) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000400)=0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000140)=0x100) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f0000000500)={r7, 0xfcd, 0x8, "ef8a2a2c3f899df02315e77b61ba977379105a02a48aafd7ff34b35fd200002b67e5770ca877eac719a87cc8abf9f1c87ca258123871aa6bd501e753a1c5b9249a4504d8808340ab5a5bb91af509edef4716d9739a84df29258b15a8ff579a321dc0010f850201e720ef2242c560dd59338f51b872397dc39116de"}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x10200, 0x0, 0x0, 0x1000, &(0x7f0000023000/0x1000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000340)=""/179) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x800) read$FUSE(r1, &(0x7f00000004c0), 0x1000) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) set_tid_address(&(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x64) 17:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r3 = fcntl$getown(r1, 0x9) sched_setaffinity(r3, 0x23f, &(0x7f0000000080)=0x80000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf) 17:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x800, 0x5, 0x100000001, 0x9, 0x0, 0xfffffffffffffff7, 0x20, 0x1, 0x10001, 0x2, 0x1e80, 0x5, 0x8, 0x1ff, 0x0, 0xa08, 0x1, 0x3, 0x8, 0x7, 0x1f, 0x2, 0x8, 0x7ff, 0x81, 0x7, 0xffffffff00000000, 0x5, 0xff, 0x98a0, 0x9, 0x7, 0x2, 0x7ff, 0x6, 0x100000001, 0x0, 0xffffffffffffbc92, 0x0, @perf_config_ext={0xfffffffffffff001, 0x978c}, 0x1054, 0x9, 0x2, 0x2, 0x54, 0x7f, 0x2}, r2, 0x8, 0xffffffffffffff9c, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe) 17:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 17:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000340)={&(0x7f00000000c0)=[0x101], 0x1, 0x1, 0x7, 0x2, 0x1f, 0x23c8, {0x5, 0x0, 0x100000001, 0x1f, 0x1, 0x1393, 0x7f, 0x0, 0x7fff, 0x3d619fbc, 0x1000, 0x3, 0x81, 0x5, "6114a8e8425386ffd9f21394d6749af0b17e1d7c548a8b80e3a73938a3be8af1"}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x7) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x1a1800, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$getownex(r4, 0x10, &(0x7f00000001c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x9, 0x3, 0x420, 0x24c, 0x0, 0x24c, 0x24c, 0x0, 0x354, 0x354, 0x354, 0x354, 0x354, 0x3, &(0x7f00000003c0), {[{{@uncond, 0x0, 0x22c, 0x24c, 0x0, {}, [@common=@srh={0x2c, 'srh\x00', 0x0, {0x0, 0x1f, 0x8, 0x5, 0x0, 0x4, 0x2000}}, @common=@rt={0x138, 'rt\x00', 0x0, {0x368, 0xcd, 0xa0, 0x10001, 0x30, 0x2, [@loopback, @empty, @ipv4, @mcast2, @mcast1, @remote, @ipv4, @loopback, @mcast2, @mcast1, @local, @local, @empty, @ipv4={[], [], @remote}, @loopback], 0x10}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xc8, 0x108}, @unspec=@CT0={0x40, 'CT\x00', 0x0, {0x91, 0x795, 0x3, 0x1, 'snmp\x00', 0x8}}}], {{[], 0x0, 0xa8, 0xcc}, {0x24}}}}, 0x47c) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 17:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x101400) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000040)={{0x9, 0x5, 0x0, 0x2}, 'syz1\x00', 0x48}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x13c, r4, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffc00}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2eaa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x100000001}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7f}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x19}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffc075}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x13c}, 0x1, 0x0, 0x0, 0x44810}, 0x4000000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000340)="9a57fcd4c5f9c874643066d3210057fdfce068966383b6769099597a899eb586ca70cc9b8475f35c7b37813faaca1855ad5f4746694e9d49e7ea054af975cffb75ca3de00568aba5288dfbfd5b0e7889a0fd954e1300a3960bf344a49589a3215dd2da57572d8fb04a3ba1b709c3c4b378db09447ada27f52cd9ebfea3f180ef5b01b38094166c683890c64274bf4f03cc27329ae6344ae4fff57a216e3b074869da470528e8066d3a3ca085e6dcd39c9d487736f04f4391f822e13e545e07a0a27c6cdb9a624ac643ddec23263cb06eaf54", 0xd2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8001, 0x60003) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8001, 0x0) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000040)=0xee) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x101ff, 0x2, 0x1, 0x2000, &(0x7f0000020000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x36000000) 17:11:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1600000000000000) 17:11:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'gretap0\x00'}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="68be3836bc7ca7954a19de43d9784f7b9b6fcde240e7da5750e6034ddd29426c5ca30e225f26ef1d8a525680bce06c8969da66aa3de171327e9543ff647ab1829307eae5c2f4d68a50c597536da22b55fa434c89f0a4a6e4c79b2af98fb7c4865c6d3557fd64f742a5"], 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) 17:11:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:11:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) 17:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f00000001c0)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'rose0\x00'}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000000000)=0x3) 17:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x101, 0x3) write$uinput_user_dev(r3, &(0x7f00000004c0)={'syz0\x00', {0x1, 0x4, 0x9, 0x5}, 0x12, [0x200, 0x3, 0x5, 0x8, 0xff, 0x8, 0xffffffffbc36fdb6, 0x5, 0x2, 0x80, 0xfff, 0x800, 0x3, 0x7, 0x401, 0x4000000000000, 0x4, 0x7, 0x81, 0xffffffff, 0x5, 0x3, 0x6f1, 0x2, 0x3, 0x5, 0x0, 0x9c, 0xffffffffffff0001, 0x410, 0x1bc7, 0x96a, 0x4, 0x1f, 0x9, 0x100, 0x0, 0x8000, 0x5, 0x1, 0x6, 0x7fffffff, 0xfffffffffffffff9, 0x9, 0x4, 0xd644, 0x3, 0xd5, 0x6, 0x1, 0x9, 0x400, 0x0, 0x66, 0x64f, 0xd291, 0x7, 0x6, 0x5, 0x100000000, 0xf800000000000000, 0x0, 0x4, 0x9], [0x5, 0xff, 0x100000000, 0x80000001, 0x1, 0x5, 0x9, 0x101, 0x200, 0x6a75, 0xffffffff000000, 0x0, 0x7fffffff, 0x7ff, 0x5, 0x6, 0x51cd, 0x1, 0x1, 0x2, 0x8, 0x8001, 0x7, 0x100000001, 0x1, 0x4, 0x17dc366c, 0x7fffffff, 0x2, 0x2, 0x4, 0x0, 0x4, 0x3, 0x7f, 0xd67, 0xecba, 0x3, 0xffffffffffffbb38, 0x9, 0x2, 0x7f, 0x2, 0x3ff, 0x80000000000, 0x981, 0x9, 0x2, 0xffffffffffffff7f, 0xfffffffeffffffff, 0x5, 0x0, 0xffffffffffff6596, 0xaa9, 0x2, 0x5, 0x1, 0xdf5856, 0x20, 0x2, 0x40, 0x100000001, 0x9, 0x101], [0x1, 0x1000000000, 0x548a6984, 0x2, 0xfffffffffffffff9, 0x2, 0x7, 0x5, 0x0, 0xa908, 0x1, 0x4, 0x2, 0x4, 0x401, 0xffffffffffffffff, 0x7, 0x306, 0x1, 0x800, 0x0, 0x401, 0x2, 0xffffffff, 0x40, 0xfff, 0xa8d9, 0x5, 0x1, 0x1, 0x0, 0x10001, 0x5, 0x1, 0x81, 0x3, 0x2, 0x3, 0x7, 0x2, 0x0, 0x0, 0x0, 0x3661, 0x1000, 0x0, 0x1f, 0x4, 0x9, 0x5, 0x9, 0x9ac, 0x9, 0x9, 0xffffffffffffffcb, 0xfffffffffffffffa, 0x9, 0xe136, 0x40, 0x4, 0x0, 0x4, 0x4, 0x9], [0x0, 0x0, 0x0, 0x8000, 0x3, 0x1, 0x7, 0x8, 0x101, 0x4, 0xe8, 0x0, 0x8, 0x3, 0xffffffffffffff00, 0x3, 0xbb48, 0x6, 0x2, 0x4, 0x7, 0x2, 0x8, 0x4c9b, 0x100, 0x89a, 0x8, 0xcb9a, 0xa65, 0x200, 0x5, 0x0, 0xfffffffffffffffd, 0x2, 0xffffffff, 0x40, 0x1, 0x220, 0x3, 0x5, 0xc243, 0x1, 0x1, 0xffffffffffffff5c, 0x3, 0x95fa, 0x10000, 0x6, 0x50bc, 0x4, 0x9, 0x5, 0x5, 0x9, 0x2, 0x8, 0xe2dd, 0x7, 0x2, 0x5, 0x800, 0x5, 0x7fff, 0x8]}, 0x45c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 17:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x13000000) 17:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000100)={0x5, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40106435, &(0x7f00000001c0)={0x9, r4, 0x10001, 0x3}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x9, 0x1ff, 0x0, 0x8, 0x100, 0x23e5, 0x4, 0x1f, 0x0, 0x1, 0x9, 0x80000001, 0x3, 0x6, 0x100, 0x71a], 0x6000, 0x20000}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="00000c000000000425294cd197", @ANYRES16=r5, @ANYBLOB="01042abd7000fddbdf2501000000080002000a000000"], 0x1c}}, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8201, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0xcbee, {0x2, 0x4e21}, {0x2, 0x4e21}, {0x2, 0x4e23, @local}, 0x210, 0x3, 0x1, 0x9000000000000000, 0x3, &(0x7f00000000c0)='syzkaller0\x00', 0xc62a, 0x8, 0xfffffffffffffff9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) sched_setaffinity(r3, 0x324c96e5166da6a0, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00'}, 0x30) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r4, r5, 0x4, r0, r1) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x800, 0x80) 17:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a) 17:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 17:11:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) tee(r0, r0, 0x0, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x200, 0x400040) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000001c0)) write$P9_RRENAME(r1, &(0x7f0000000100)={0x7, 0x15, 0x2}, 0x7) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e23, @multicast1}}, 0x20, 0x3, 0x7, 0x8be, 0x7f}, &(0x7f00000006c0)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000700)={r2, @in6={{0xa, 0x4e22, 0x3, @loopback}}, 0x3, 0x690, 0xfffffffffffffffe, 0x20}, &(0x7f00000007c0)=0x98) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000800)={{{@in6, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000900)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r6 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r6, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) setreuid(r7, r8) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:11:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x231, 0x4800) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f00000004c0)=""/206, 0xce}], 0x2, &(0x7f00000005c0)=""/244, 0xf4, 0x10000}, 0x5}], 0x1, 0x62, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000006c0)={@in={{0x2, 0x0, @loopback}}, 0x4, 0x3a7b5879, 0x6, "d569055a96119a44f4f7577b1daa0a96033728577ffd0a95bede3ac54cf50feefde4ee08d2be1898015184803384419aa2e7f4cb8bdff9930a0c732e0f951acffe7b130f39a94be17dfb7720c85f1baa"}, 0xd8) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000380)={0x100000, 0x7004, 0x0, 0x4, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x63000000) 17:11:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6600) 17:11:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) mlock(&(0x7f0000015000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x22000, 0x0) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000040)=0x17a06b4b, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) shutdown(r1, 0x1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @multicast1}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x100000) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0xffffffffffffffff, 0x2) 17:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$getown(r1, 0x9) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_setaffinity(r3, 0xfc1b, &(0x7f0000000000)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x12000000) 17:11:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x12) 17:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={r1, r1}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x6919, 0x60000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x4, 0x3, 0x5000, 0x2000, &(0x7f0000016000/0x2000)=nil}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000400)=0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000340)={0x3, {{0xa, 0x4e21, 0x1, @mcast1, 0x4}}}, 0x84) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = syz_open_pts(0xffffffffffffff9c, 0x8001) ioctl$KDENABIO(r2, 0x4b36) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x80000000000000, 0x1000000000, 0x0, 0x2000, &(0x7f000001c000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x58002) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @local}}, [0x3, 0x3, 0x5, 0x7, 0x100, 0x6, 0x6, 0x7fff, 0xffff, 0x20, 0x1, 0x9, 0x4, 0x6, 0x7]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000002c0)={0x4, 0x4, 0x3, 0x4, r4}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6) 17:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 17:11:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x311000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000080)="24724e731969a5b27491cfe6583b9174de6b0995724634f1fa2a8257966822fc35761f7a15492b8c54ffa3e8c366e797c60b3762429c69b8f00f7cd858d4158f28580c6c12f1d6caac5ededc775a72d83d2773282695fffefa8f965c46e334b0f05ef847", 0x64, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r2, 0x200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f00000001c0)={0x8fb}, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f00000002c0)) 17:11:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xa) 17:11:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x14) 17:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 17:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x26) 17:11:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000005c0)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x400009) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000340)="c44179f7d766400f6d54e5e448b8042c0000000000000f23c80f21f8350800b0000f23f80f20e035000004000f22e0c4c21d36af004000000f20c035000004000f22c066b803000f00d8670f23a866baf80cb8a7a37784ef66bafc0cec66baa000ed", 0x62}], 0x1, 0x42, &(0x7f00000001c0), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = getpid() fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r6}) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$int_out(r3, 0x5460, &(0x7f0000000100)) 17:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x105000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x7, @loopback, 0x7f}}, [0x7fff, 0x7, 0x2, 0x9, 0x1000, 0x40, 0x6, 0x2, 0xbf, 0x4, 0x1, 0x1, 0x1, 0x5, 0x5]}, &(0x7f00000001c0)=0x100) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) 17:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x2, 0x30}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x9, 0x6}, &(0x7f0000000600)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001a00)={0x0, @in6={{0xa, 0x4e24, 0x7, @remote, 0x1}}, 0x7, 0x800}, &(0x7f0000001ac0)=0x88) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000001b00)=@sack_info={0x0, 0x6, 0x3}, &(0x7f0000001b40)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001d80)={0x0, 0x852, 0x7a68, 0x4, 0x3, 0x4, 0x4, 0x60, {0x0, @in={{0x2, 0x9, @rand_addr=0x1}}, 0x7280, 0x0, 0x7ff, 0x7, 0x99d}}, &(0x7f0000001e40)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000023c0)={0x0, 0x1000, "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"}, &(0x7f0000003400)=0x1008) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000003880)={0x0, 0x8}, &(0x7f00000038c0)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000003cc0)={0x0, 0x7fffffff, 0x2, [0x81, 0x45]}, &(0x7f0000003d00)=0xc) sendmmsg$inet_sctp(r1, &(0x7f0000003d80)=[{&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x7cae, @mcast1, 0x7}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000340)="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", 0xfe}, {&(0x7f00000000c0)="fa1f2203436c21dc14d3513b53133ddb080a6e6e7f57637e4946d24b923758b5062546e0f55b51f6ae07ac1415", 0x2d}, {&(0x7f00000004c0)="0955fc96506107d669fd368be5bdb0170bb7a49cc6919e0dd803aa837359e41d309a79945989eea7973d08fe935e313ba941fd8e45cd3a67cc6e379695b5de180b326bf030d0fbb1f58b6c06cf5e6fb3ee8ee618992e98db40554528ac4a8dd3d4ac4080", 0x64}, {&(0x7f0000000100)="c10f62aae5dc86ef56c91e971d8083320aebc70b00d228602759858e9421bc68720e1d8b7708dcf7", 0x28}], 0x4, &(0x7f0000000640)=[@authinfo={0x10, 0x84, 0x6, {0x6}}, @dstaddrv6={0x1c, 0x84, 0x8, @mcast2}, @dstaddrv4={0x10, 0x84, 0x7, @remote}, @sndinfo={0x1c, 0x84, 0x2, {0x0, 0x8, 0x5, 0x5, r4}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x5}}, @authinfo={0x10, 0x84, 0x6, {0x6}}, @sndrcv={0x2c, 0x84, 0x1, {0x7fff, 0x3, 0x1, 0x7, 0x1d, 0x80, 0x0, 0x100000000, r5}}], 0xa8, 0x80}, {&(0x7f0000000700)=@in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xe}, 0x5}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000740)="bf3a05505e27f5a60745990f7b1893e01f1d8d544b557ef075e00620abfb3f0bf8c87ff171bb075247e46d0f5a36670d78c100c35dd88b4f40cd30229dfb5f8a899fb688957783b1065aa74ac6082b8317e0adbeb3c00328f862e8df7b9c93fd8c826c212783b6d145e28e241c7008fc979c16f5782b02271c", 0x79}], 0x1, &(0x7f0000000800)=ANY=[@ANYBLOB="100000001f0000001c0000008c00000008000000fe80000000000000000000000000000f0000000000000000"], 0x2c, 0x8800}, {&(0x7f0000000840)=@in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x121e}, 0x1c, &(0x7f00000019c0)=[{&(0x7f0000000880)="00b633b346ca982b447cf10f249b4a84b5d2e68c8ed3d6", 0x17}, {&(0x7f00000008c0)="d42fcc03d3412ed48e10160191f49d83ddfc31e0593584beaf004e0b0a69272d974d035f5d56b2a3803612d237afe79ac72b8a01708df354", 0x38}, {&(0x7f0000000900)="506cdd3f43ffbd8215379ba0c02fcb0f047b25f539c8aaecd6c22a1adcf48bc9788b8a9305e05c3c9341134bfaaaaee985ed6ca3b967a3b7b9bf8e092b13f21baf05c7b853d97896bc0ba6b9667334a691c7ae192578de71a6c7c657e258df694ea7118bc52a67d238c3ec3a63ac78e1a88d7301a25f5fc5b6333376fc5d0c13e44d4e88f559f7d79420f1526f16bb69676cbd0f6e52a248bc0d3263cbc03095c41a7ab380f7ab97d30d9bd2", 0xac}, {&(0x7f00000009c0)="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", 0x1000}], 0x4, &(0x7f0000001b80)=[@sndrcv={0x2c, 0x84, 0x1, {0x1, 0xfffffffffffffffc, 0x8208, 0x8001, 0xfff, 0x100000001, 0x300, 0x0, r6}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @authinfo={0x10, 0x84, 0x6, {0x7fffffff}}, @sndrcv={0x2c, 0x84, 0x1, {0x1, 0x1000, 0x200, 0x0, 0xffffffffffffffc0, 0x7, 0x40, 0xff, r7}}], 0x78, 0x10}, {&(0x7f0000001c00)=@in6={0xa, 0x4e23, 0x6, @loopback, 0xfffffffffffffffc}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000001c40)="d4a50541ec5936fc75ab162f138dd0f4d9b7058f7e73db495cb7b70ac531a9b5defbee4de8f77559414341d73f9f62cdeff395c6a47d27093f762d54688797f73e1e12d40d86a37fc54aeb30fdc8f0068b21eb56f07913a4a42d6005225188e835266acf3d3cb6f7daa72cd59a36bbf72697541a248ffd7ea10cf8c9fd697dab5feeb918e509d7615b86873c2c4d3251a652bfefe30f43ab2327dbb6f19c00da6d56af", 0xa3}, {&(0x7f0000001d00)="b452ac7c6a72321bd29fe8217bf611f53610cd16bed1988ece0a7836a8e8bc61ea3d98a87e792f30c50973ffd55c13", 0x2f}], 0x2, &(0x7f0000001e80)=[@prinfo={0x14, 0x84, 0x5, {0x20}}, @authinfo={0x10, 0x84, 0x6, {0xfffffffffffffffe}}, @sndinfo={0x1c, 0x84, 0x2, {0x6, 0x6, 0x100, 0x4, r8}}], 0x40, 0x4000}, {&(0x7f0000001ec0)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000002380)=[{&(0x7f0000001f00)="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", 0xfa}, {&(0x7f0000002000)="ab77aa38ac6eba5c5b835be2aedd0f15aa8682eea564b995b385dd2eb2f604364ece38acdeca4e4019fbcf05fadc7090e6b82c4c398f27a61bf70516917895e36e11803c82cf286901433936da658813462d762de199fa52d00092dd7589cf5212f28238dbf7387e3741ddc8bcd315061f67def26b8016b3d883420d7c41098a5aa73ef078664969b741d195dd28d4d46fa949270773fa4b56b04348eb4115f5bb38eed22cbb1449dba42f70f04ff62c71bf059a4ad4f4c3278a80676d4cb9613f20face1956777a651a670a5513949946449727d147f626f7dce3ca36bc34e0", 0xe0}, {&(0x7f0000002100)="c8d69d562354d58cdf08b3da1c54c748f5efb9a13b728f19ea0ae15fe63631b0ac0f42eab2d08cc21e6e1d891078319ba52220ff990a2f584dcd747bb3ff12bedfc6916890e48c2adc0f015adcc4e0044abe7cb338f615ae96559e5eac8d8a9d31e7165552d08ee6d93b407a57b0abcfa10de7b45383a0b03f0650ad41a5403e1342f82577f1888535792440a64c9fbe7879956db487f24f893b85c9c7a849b5162999886913c0b5b57f0e2632d46fbe3edba6b295c846ef6183bab20a240536c9fcc9477c3c272d031ad4d65c1806", 0xcf}, {&(0x7f0000002200)="a11bf4cb1ed9c559a93c0c63116b96cdef68cde10d2b0a7f5ba68632d9eae0985359669f7e", 0x25}, {&(0x7f0000002240)="0eaf9ffa4bd014102768959c290954479da962552abca221be8fbdba1c4762a6035f90afee3cbfd68e134befe2478bfe5a586030e41e1dbd32d9b5c73342a8f8ec72fe4f0f552e36cf8d9dd5df31ec5135595b13aea41eb700520a2a3b0f1fa41397c8582617409ebd73d31f22bd788db7cfb0de62e588c50167f7c556b88cb9252125ce5ae37c10c74410d6de835f1d156658c8272fe478fb8dd9fdceb7382c7d5a8e74844b9d42c7d586b0", 0xac}, {&(0x7f0000002300)="65ac15b07fd496efa55140a46119d7472d15f2954455ab400d040fb3d9027ccac70ccdf9389a321862f71c187dcf04a28dea26e84e9b3f36c45d1f5335a8e696996fb05b744204d716e3", 0x4a}], 0x6, &(0x7f0000003440)=[@sndrcv={0x2c, 0x84, 0x1, {0x3, 0x7f, 0x1, 0x1, 0x9, 0x1ff, 0x7, 0x81, r9}}], 0x2c, 0x24040000}, {&(0x7f0000003480)=@in={0x2, 0x4e22, @rand_addr=0x6}, 0x10, &(0x7f0000003840)=[{&(0x7f00000034c0)="3035dda184a25b7a69fd213e46fc114e55e08b484e4a549c66b3f0bdc1938367de7b0173057bf87db25bf354ef3daaaaeb1fbe01179d60e7a1aebb179a6ccbab75642bf947895a8dac5938397f5568489a5ed0cd712583d2cc00654fcbe47fe89aa1d78aec7311e341e47f917e60e64fb3519217fa506ffd94", 0x79}, {&(0x7f0000003540)="3289c68567f4c24275050ffa1980da3f1924fcd156c4", 0x16}, {&(0x7f0000003580)="43e42b313f994b784235424775cd94ebd8e44d851193fc5b5d361d843fdc522480e2be4da92096bbafc0e9451c8e547f640ff93892bc12ef0cbdf76321106c2b6f", 0x41}, {&(0x7f0000003600)="d7d85aef2d436717b1e73e27f5400edf94c83084ebe1b982dedc1de9d41e244f59d546a38a54824758f609c0af291e6c144da2f882aa010eb4309f1f7fed168b45a9cd86df288273f699fa9e4152f8a9714b52e8233bea0c638fb52f1f5940e2c9101060b9e704bc675d69045d075890fd461059def8f2b287a767249a7e358012a4f6284448b26017fa72dc7063c5b3a0eaf85d0ddaf533043d9a8565b331eedb8ea5cefecf1e07a1b40c42826d30e8c3022f5b888cc59bd692fd449a54be6ff9fa2c93bb22c5b0c47181e7a785524b7fe2c93fc1915dc24edc0862eb743e689beddc5b7169f74e99", 0xe9}, {&(0x7f0000003700)="05ab385d60601762569b449cf87c6161b09a12068dc01a987dd205692f4d8eb4a37472d1904e6bfd3832ec07dca9017dff1a6ed4c9202b21f87743ac535dec14973e741d8e0ca50bb229e04345297c0d791c87ded56072ed7c051296e905198024c1", 0x62}, {&(0x7f0000003780)="0063f642717ec07582371d8436eb360579f7f0d75b5c4ec10c6278b29dfaa46fc83de0b9e3ccc11a5ad0c54f4d7f29a1f07e2de458292790282b0a8014e833a250eaf23a929e93eb6048bc300dc979a35dab8ce074b871357842157de2658ce22f7de379a9ba3dc6a2ccaaa2690edfa3db9c9c2634022ac7cfda869f270018a7327981fc04bc248091e2a76a7a5253b1cfadadbfaa2bfe99d9c97c73cfb622e82c6b3d42c01c49e1b1b65ad1034042157693a128db03385e3b", 0xb9}], 0x6, &(0x7f0000003900)=[@sndinfo={0x1c, 0x84, 0x2, {0x5, 0x0, 0x4, 0x8, r10}}], 0x1c}, {&(0x7f0000003940)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000003c80)=[{&(0x7f0000003980)="73541a9be84f7fab736933a65630880b7aab0ed814ef903aaa8930a7b3", 0x1d}, {&(0x7f00000039c0)="92167ffe36fee3d191dd3a2bdff63797d6ec5479b66cc8353b2b24b8241b80ef6dba947743e801d7e667dd582f48abf896a02edd6fd7ca1bbd05952ce6ff8a0e29b63bc4f546cfc8cb801c01eba8626ebec52f9df39037ca7e66229b30a7", 0x5e}, {&(0x7f0000003a40)="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", 0xfb}, {&(0x7f0000003b40)="ff696235f8dad4491b973f817c6cf6f77832259cfca5e119d3be4077b2fd397589ee084b63a790955069414f3567ae9e60d4aad050e9360d30412612a87e4adb109531a0c02e717414c79e8f61ca9896a2d5e28fdee0e2f94f30", 0x5a}, {&(0x7f0000003bc0)="a6e21fb3bb48c2e0068e5c981e7f7f7e1e7ff4b0a93fcbf542e2da326a8dd7a1075a465003c29e68d98263ad0e984546f4edd98b5871c96310f7b1f9f44a97a369996c052ec35aaeb3f5161c7a7b333b0f06a3a3a32fb61723f143a43d8986d56e8293f7e74dd0a61bb2ae0c5699c6d61a84ebe4012933a027738ebb6011500af8154f08f190e8794469dcd8711d23a714fabbe7183d6e6e1dd1a0c4c4c9252ec1906316d7795ef1b49f", 0xaa}], 0x5, &(0x7f0000003d40)=[@sndinfo={0x1c, 0x84, 0x2, {0x3, 0x1, 0x4, 0x6f6, r11}}], 0x1c, 0x4000890}], 0x7, 0x8080) 17:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x300) 17:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6018230000000000) 17:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x1], 0x1f001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000500)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) r3 = fcntl$getown(r2, 0x9) sched_setaffinity(r3, 0x8, &(0x7f0000000040)=0x1000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000004c0)={0xa, 0x0, [{0x9, 0x7, 0x0, 0x0, @sint={0x7ff, 0x1}}, {0x80, 0x3, 0x0, 0x0, @adapter={0x9, 0x5, 0x10001, 0x51, 0x4}}, {0x3ff, 0x3, 0x0, 0x0, @msi={0x10001, 0x71f, 0x4}}, {0x7, 0x3, 0x0, 0x0, @msi={0x2, 0x5, 0x8001}}, {0x200, 0x4, 0x0, 0x0, @sint={0x80}}, {0x902, 0x4, 0x0, 0x0, @irqchip={0x400, 0x1}}, {0x5, 0x4, 0x0, 0x0, @adapter={0x9, 0x380, 0xa1, 0x2, 0x10001}}, {0xeac6, 0x3, 0x0, 0x0, @adapter={0x9, 0x4, 0x100000001, 0x8000, 0x10001}}, {0x1, 0x4, 0x0, 0x0, @irqchip={0x1}}, {0x80010000000000, 0x6, 0x0, 0x0, @msi={0x0, 0x800, 0x8}}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x63000000) 17:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x500) 17:11:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x2000000000, 0x4, 0x8206, 0x2, 0x0, 0x7, 0x5, 0x81, r4}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mknod(&(0x7f0000000000)='./file0\x00', 0x4, 0x7) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r1, 0x50, &(0x7f0000000080)={0x0, 0x0}}, 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000340)=0x8, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r4, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f00000004c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xe00) 17:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x44, r2, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x120}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0xc844) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 17:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000300)={0x100000000, 0x101, 0x401, {0x77359400}, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x5, 0x601, 0x3ff, 0x2, 0x5}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x8000, 0x2, 0x1713, 0x80000001, 0x4}, 0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x80080, 0x0) setsockopt$sock_int(r3, 0x1, 0x0, &(0x7f00000001c0)=0x2, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1200000000000000) 17:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(r1, 0xdf7fa23261f0162f) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x40003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) sched_setaffinity(r3, 0xffffffffffffff95, &(0x7f0000000080)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x6000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0xffffffffffff92eb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000000000000) 17:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)=""/36) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@loopback, 0x8, 0x0, 0x3, 0x4, 0x1, 0x9, 0xb09}, 0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) fchdir(r0) keyctl$update(0x2, r4, &(0x7f00000002c0)="32dc5593282bde65fa528220d3e644f538346fedc3a4b4045ae14d102d0c6a6f023f1eabed33d66f1e6add427a992e26440788d8d850c0f6a59330ec48d68cd14612eedc01a8b69afff2e30b36da035405a3f6e94c419b3568cebeaf834ef74877c53f33e7b367bf90cc3895ef90b03ca750bf912a905695e8625d2d00fd058e45edad1ccb6a4b895fe8aea5c533ff73", 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f00000000000000) 17:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000006c0)="056a36feabfd2f51f80d1023a5914aeb0a8427b0766d65d6cf73e226721ce9a836a52c7eb79def169e834904a8f8b7287b6e1d93d3bd9ac25e380412295d392612a400cdc505a916530b860c79c1d65120") sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0xfffffe0f, 0xfa00, {0x4000004, &(0x7f0000000300)={0xffffffffffffffff}, 0x2, 0x5}}, 0xfffffffffffffe5d) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x1, {0xa, 0x4e20, 0x3ff, @loopback}, r5}}, 0x38) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="eaffffffffffffff000000005ec9ede55a16c448d3c9d52bc1586bd99f65fdf2f16c8fbf50ee7c8b6b832fe6676ab240e2866770a53ebf951416092abcf13cac515ee6ed3f1d4b12fc657c64af07f48983d37d0b488f8eed1ec65877f00a42dd17724f0a10b7315c24f93add4fd3bb03131227011ffcb2d3dc8312178d6711e978fdfb9549014b8938456d010000009410af5dffd9088468dce886ead4576e267a90058ebaa4e413a881da2c"], &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='sockfs\x00', 0x800000, &(0x7f00000003c0)='\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000400)={0x7, 0x5}) r6 = getpgid(0xffffffffffffffff) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f00000004c0)={0x8001, 0x0, {0xffffffffffffffff, 0x1, 0x7ff, 0x2, 0x3f}}) rt_tgsigqueueinfo(0x0, r6, 0xe, &(0x7f00000005c0)={0x17, 0x8, 0x0, 0x8}) sendmsg(r3, &(0x7f0000001cc0)={&(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x4, 0x2, 0x1, 0x1, {0xa, 0x4e24, 0x7fff, @mcast1, 0x8}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="2f0680eeb724c12854bd75f3306b5427adcaa69e5f5d320896667b550c3f262d7b1d8e6137d5583094aa5e7073763529dfa022ccc0a8225ee23292e5e3d2176e72b0874f128ee118842f2632241543b22357590bbf928c2d8402474631ba0b6c0bf9c48a7878877358c9b45d885657b77b11247a68591de67840f303a487c60ed05c484a9595c283d3510b57cbdf0c7885916e9cb5b2a0157612c2429d57b15ff24443add5f1714a8ebe7f7e674cb3d58fcd31cb8cfe07356fc5d2c3aaedd00a6451cf28bba6b7b03578f8831d89cbcc3d7948", 0xd3}, {&(0x7f0000000100)="4b5dc14c2555bebda31095efde3b99e0a486d569a3171002290fa0ab801fb32abfbd9e4b9de5fc4e9a65f5", 0x2b}, {&(0x7f00000018c0)="d01970c52609b40709b881f6bba28b074f6d656fa7484316e58cd2571802e36a9a7eb5b60854426a8689c44a6536fe9760e4d4b2a9cfe54ea2dc3bd5e9601e118f8b0c002a5d06dec112469b337ac57910d2b98982974d84f9ee24e8753514489dde08326351b80954df8c0a4ecae24e7d04cbe7d46d81f645dfd05e46936e09fa6eba68855bf3398b3b953e", 0x8c}, {&(0x7f0000000580)="1dac312d981db0ed148e87e27e8dc32592", 0x11}, {&(0x7f0000001980)="d1dd855f6ecbdad190830036eeac5f441b1c3eb858a48a8f770ce8aaebfe4e2878073b3b7ab0201663ffcd8a0d999bcfc7c6374ca5c5b5e1e5f56d18fbae371a43325ee7df059da9d4ecaeee81c106afab5afc6d6950ae248f8010a8b2b2034ac939a15934cc31ef89416e0ace74c513ffbd4799afaf9e8520544d82bc9a7616c144fe7e1def89768804831ed50d8ef7ff10f9a9fd3e23d2edd974afe0ae3944d526adb0a3596090374fe032d7a03c7c28f788b531996fe575a2b4697c9ed1fa0e46f78b7def4d15d2b31cd374a5d0e79e99dea6c4497b0d0728dd2b1a24d5355f9132ddf56d7b09", 0xe8}], 0x6, &(0x7f0000001ac0)=[{0x4c, 0x100, 0x6, "d70ca2aa08ef732523ab8e49b1c743e21129d13a05d6e6cfe424b03d6cd424cc9029d747dd8a478baf6734d29de4d09c41aefb420a89316313451b35a0b9fb3f"}, {0x2c, 0x0, 0x4, "a25c1fa318d18f1884d12d6677640aceae4e4c9155f4a08537b7fd9c19305cc4"}, {0xc0, 0x110, 0x933, "5cb2dc35b1b938b98e0c6503219d3b53db1196c6752b754878b5cab6387a6ac3999c012ce8e6d4d80e6a533ddb939a0c78e2bfb7b5b214cc69b410b9ff673273995994620b6df6e220c392acf2f3c585c6056d03f11002a232ab90bfe91b66a1182dbbb8e90341a257890e7009c2a42ed596866df25a86f0f3db492d4e0ec5723d26748bfff887de2e778180d1a951f2101e7befb9be1df7faa0f601e9523dde83b4ed36f56517cb4914c8dbff4ebab03bea2e6d"}, {0x7c, 0x0, 0x4, "b5e195a76d9608b3321ba70a66c7e2207f5a899ef73b5d810084bafbad34ca1b97b61abdd065c451cff53c5305e61da0664fbb2a9cf62edf961f2a17b4636c600947809d501f0823b84e6d7c23311f5f457c909c079ddb83d93140f4ca86162438003b20651e306145f23b7fc45a8f6c"}, {0x10, 0x104, 0x5, ')\a'}], 0x1c4, 0x80}, 0x840) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup2(r2, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0xfffffffffffffffe, &(0x7f0000000080)=[@cstype0={0x4, 0x8}], 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = gettid() sched_setaffinity(r5, 0x134, &(0x7f00000000c0)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x48f, 0x0, 0x50d, 0x3, 0x0, 0x5, 0x7ff, 0x0, 0x0, 0x0, 0x44b, 0x3ff, 0x7edc, 0xfffffffffffffffc, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp, 0x0, 0x9, 0x9}, 0x0, 0x0, r2, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f00000004c0)={[], 0x7ff, 0x2, 0x8001, 0x0, 0xfffffffffffffffa, 0x5000, 0x4, [], 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000340)=""/167, 0xa7}, {&(0x7f0000000680)=""/238, 0xee}, {&(0x7f0000000780)=""/246, 0xf6}, {&(0x7f0000000880)=""/148, 0x94}], 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$VT_ACTIVATE(r3, 0x5606, 0x2) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) signalfd(r5, &(0x7f00000000c0)={0x2}, 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 17:11:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000000)={{0x0, 0x6000, 0x14, 0xfffffffffffff309, 0x1, 0x20, 0x5, 0x5, 0xfffffffffffffe00, 0x9, 0x400, 0x8}, {0x0, 0x7000, 0x4, 0x5, 0x9, 0x9, 0x1f, 0x6, 0x5, 0x1ff, 0x5, 0x8}, {0x1, 0x6004, 0xd, 0x6, 0x4, 0x10200, 0x100000000, 0x0, 0x6, 0x6, 0x5, 0x4}, {0x4, 0x17000, 0xd, 0x3, 0x8, 0x3, 0x100000001, 0xfffffffffffffffd, 0x1, 0x9, 0x1, 0x99}, {0xf002, 0x3000, 0x4, 0x3, 0x6, 0x1, 0x7938, 0xf206, 0x1ff, 0x8, 0x4, 0xff}, {0x1000, 0x0, 0xe, 0x2883, 0x20, 0x8001, 0x8, 0x1, 0xfffffffffffffffd, 0x3, 0x81}, {0x5000, 0xd000, 0xc, 0xa94, 0x5, 0x40, 0x9, 0x100000000, 0x2, 0x6, 0xf0, 0x5}, {0x0, 0x4001, 0xb, 0xfffffffffffffffd, 0xffffffffffffff00, 0x5, 0xf2e, 0x1f, 0x10000, 0x9, 0x7, 0x9}, {0x100000, 0xb6ed3705d4fd5ae4}, {0x100000, 0xf001}, 0x80000000, 0x0, 0x2000, 0x0, 0xe, 0x2000, 0x3000, [0xfffffffffffffeff, 0x1, 0xf85, 0xa6]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_cache\x00') setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f00000002c0)={0x2, 0x4e22, @broadcast}, 0x10) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f00000004c0)=""/4096) ioctl$KVM_RUN(r2, 0xae80, 0x0) eventfd(0x1) 17:11:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0xff, 0x7ff}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) [ 358.505603] *** Guest State *** [ 358.527742] CR0: actual=0x0000000080000020, shadow=0x0000000080000000, gh_mask=fffffffffffffff7 17:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) truncate(&(0x7f0000000000)='./file0\x00', 0xfffffffffffffff9) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 17:11:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1ffd) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) [ 358.647173] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 358.711808] CR3 = 0x0000000000002000 [ 358.759795] RSP = 0x00000000000000ff RIP = 0x000000000001f000 17:11:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="3ef3d9c3f40f01d1ba410066b838acda0a66efb80a008ed80f019955530f18663a0f350fc72a66b9f90800000f32", 0x2e}], 0x1, 0x0, &(0x7f00000000c0), 0x127) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 358.833710] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 358.883245] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 17:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x17000000) 17:11:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$notify(r0, 0x402, 0x8000000f) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 358.946955] CS: sel=0x0014, attr=0x10000, limit=0x00006000, base=0x0000000000000000 [ 358.990432] DS: sel=0x0004, attr=0x10000, limit=0x00007000, base=0x0000000000000000 17:11:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3f00000000000000) 17:11:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) pwrite64(r3, &(0x7f0000000340)="bec06ab285cecb6a1310d7e4ca03bc2e2a6cf981293ce1dd8177c2f523b1b322ea34f00899ad6d47b0f92b02f397aa462f82eab2342e81718be58af3ee1dc75c98b9d416f86b82ea81f3f9a8a60b46bae6cea3e25d4515a1e4666489852e110d898f41105d850a2ae4ce98dea831aa912f93b66d77318c3d2420f25bd2a515e2a24d93eb3cb491f0b8191ba2fecef74bad073a85906ff0298be2104237dd2d1e9c", 0xa1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 359.065701] SS: sel=0x000e, attr=0x0b033, limit=0x00000000, base=0x0000000000001000 [ 359.095047] ES: sel=0x000d, attr=0x10000, limit=0x00006004, base=0x0000000000000001 [ 359.155878] FS: sel=0x000d, attr=0x10000, limit=0x00017000, base=0x0000000000000004 [ 359.205395] GS: sel=0x0004, attr=0x10000, limit=0x00003000, base=0x000000000000f002 [ 359.257704] *** Guest State *** [ 359.296965] CR0: actual=0x0000000080000020, shadow=0x0000000080000000, gh_mask=fffffffffffffff7 [ 359.322906] GDTR: limit=0x00005ae4, base=0x0000000000100000 [ 359.330915] LDTR: sel=0x000b, attr=0x10000, limit=0x00004001, base=0x0000000000000000 [ 359.330931] IDTR: limit=0x0000f001, base=0x0000000000100000 [ 359.330950] TR: sel=0x000c, attr=0x10000, limit=0x0000d000, base=0x0000000000005000 [ 359.375523] EFER = 0x0000000000002000 PAT = 0x0007040600070406 [ 359.385512] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 359.391887] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 359.395774] Interruptibility = 00000000 ActivityState = 00000000 [ 359.415756] *** Host State *** [ 359.418975] RIP = 0xffffffff81210ce6 RSP = 0xffff88018fe073d0 [ 359.430872] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 359.435664] CR3 = 0x0000000000002000 [ 359.447158] RSP = 0x00000000000000ff RIP = 0x000000000001f000 [ 359.450173] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 359.461821] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 359.467409] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 359.476915] CR0=0000000080050033 CR3=00000001bce4c000 CR4=00000000001426f0 [ 359.485772] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 359.492908] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 359.497142] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 359.510231] *** Control State *** [ 359.516782] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 359.525283] CS: sel=0x0014, attr=0x10000, limit=0x00006000, base=0x0000000000000000 [ 359.526499] EntryControls=0000d1ff ExitControls=002fefff [ 359.541710] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 359.546815] DS: sel=0x0004, attr=0x10000, limit=0x00007000, base=0x0000000000000000 [ 359.549330] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 359.566597] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 359.570342] SS: sel=0x000e, attr=0x0b033, limit=0x00000000, base=0x0000000000001000 [ 359.576305] reason=80000021 qualification=0000000000000000 [ 359.591275] IDTVectoring: info=00000000 errcode=00000000 [ 359.596975] TSC Offset = 0xffffff3d1e15708c [ 359.601392] TPR Threshold = 0x00 [ 359.604729] ES: sel=0x000d, attr=0x10000, limit=0x00006004, base=0x0000000000000001 [ 359.617916] FS: sel=0x000d, attr=0x10000, limit=0x00017000, base=0x0000000000000004 [ 359.623331] EPT pointer = 0x00000001d2eaf01e [ 359.629646] GS: sel=0x0004, attr=0x10000, limit=0x00003000, base=0x000000000000f002 [ 359.639750] GDTR: limit=0x00005ae4, base=0x0000000000100000 [ 359.649496] LDTR: sel=0x000b, attr=0x10000, limit=0x00004001, base=0x0000000000000000 [ 359.658213] IDTR: limit=0x0000f001, base=0x0000000000100000 [ 359.666795] TR: sel=0x000c, attr=0x10000, limit=0x0000d000, base=0x0000000000005000 [ 359.674973] EFER = 0x0000000000002000 PAT = 0x0007040600070406 [ 359.681386] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 359.688911] Interruptibility = 00000000 ActivityState = 00000000 [ 359.695182] *** Host State *** [ 359.698370] RIP = 0xffffffff81210ce6 RSP = 0xffff8801974c73d0 [ 359.704426] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 359.710836] FSBase=0000000000000000 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 359.718699] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 359.724651] CR0=0000000080050033 CR3=00000001bce4c000 CR4=00000000001426e0 [ 359.731685] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 359.738414] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 359.744508] *** Control State *** [ 359.747989] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 359.754694] EntryControls=0000d1ff ExitControls=002fefff [ 359.760147] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 359.767120] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 359.773916] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 359.780480] reason=80000021 qualification=0000000000000000 [ 359.786843] IDTVectoring: info=00000000 errcode=00000000 [ 359.792331] TSC Offset = 0xffffff3cb17502ec [ 359.796636] TPR Threshold = 0x00 17:11:44 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xdc6f, 0x4000) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x110410, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e00) 17:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) flock(r2, 0x6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4004b100, &(0x7f00000000c0)={0x18, 0x0, {0x3, @remote, 'ip6gretap0\x00'}}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1b00000000000000) [ 359.800005] EPT pointer = 0x00000001c3abd01e 17:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6700) 17:11:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xc45b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x9000000) 17:11:44 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x101400, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x200, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4080, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400854d5, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x4, 0x6, 0xe70a, 0x9fda}, {0x1, 0xe7, 0x1, 0x5}, {0x3b2, 0x0, 0x2, 0x100000001}, {0x100, 0xffffffffffffff80, 0x5, 0x100000001}, {0x5, 0x8001, 0x4, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1e000000) 17:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xf0ffffff) 17:11:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r1, &(0x7f00000002c0)="836f69d98f42044ce61558123f4dbed480c24b42652d69ec44ee3a6c56d66b887064726819dd5619c32d705b9960dab586091d12b601b79dc294807bbb246e40b41591fc00ed54d08e84e2932e2bba6b3f971c90e74ff016784ffab446a364010d94c041bae1800a1b7680c12b20b0a823c2595b00ea870c5e848fc1af97df29c9a6153c5859cfea34fabf9dd3a48082ed0fc3cc0624b45e560e7d8fad1a38739128f9"}, 0x10) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:45 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000340)={[0xde6, 0x6, 0x0, 0x6, 0x2, 0x3, 0x401, 0x5, 0x0, 0x7, 0x4fb1, 0x401, 0x3f, 0x4, 0x900000000000000, 0x7], 0x1000, 0x400}) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x300) r3 = accept4$packet(r2, 0x0, &(0x7f0000000040), 0x80000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r5, 0x5, &(0x7f00000005c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, r0, &(0x7f00000000c0)="bc5ec5297ad16056c9a67a296ec8c2443bc2a9d53a9a794ec1c357778d2793e682798425a4c56610c42e4d37c5637869af08945ebbe85042c7e2d7f529bf27b31061d3a8", 0x44, 0x800, 0x0, 0x2, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f00000002c0)="c954b749efad6dd5b94f0385ae3a9685b3a6986b6db6b1fae3ff7a096e761aae33bfd56887d39505b571790526fa6097", 0x30, 0x7, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x3, 0x8, r2, &(0x7f0000000340)="1530e44377da6f70bbd8db1186843c62c4e55ae7c80b381f0a39a092a995302eadbfff6b7c198515b7e145d1c235d6bbf2d755e63bd211caae2885b48c36006bd2624f4d", 0x44, 0x3f, 0x0, 0x1, r2}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x7, 0x20, r3, &(0x7f0000000400), 0x0, 0x9, 0x0, 0x2, r2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0xff, r1, &(0x7f0000000500)="2ec7041333bd595c21bcc241d7f06e9b49e105f2fa74a0185beef0b3f5590116d5096fe60eda6f0726996fedfd18f1b163ca99d8eeec953c509d52df7251d93ff437b3948925867bea170db58d2a87c2ed3aa0", 0x53, 0x2, 0x0, 0x0, r2}]) 17:11:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 17:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x6700) 17:11:45 executing program 0: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000002c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) statfs(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=""/72) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = add_key(&(0x7f0000000100)='big_key\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000080)="ed689ec89f9e67f3cf7ffc4a5b8501797587bf67e1da3f11566eaf25334876c5649d38652ddc6f60339528215fbd588dc7fd8f864ac1f5420a25a9fc4b496f37d13ea18c2cbc5e10d2bbdd8d980c7725427f2202a92ed87c587d50e1f1cee3a29551b4a2", 0x64, r2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$poke(0xffffffffffffffff, r4, &(0x7f00000000c0), 0x457) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x700) 17:11:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f00000003c0)={0x6d, 0x7d, 0x2, {0x0, 0x66, 0x0, 0x100000001, {0xd0, 0x3, 0x1}, 0x11000000, 0x0, 0x1, 0x200000000000000, 0x14, 'securityuserselinux}', 0x2, '*#', 0x19, '&posix_acl_accessvboxnet0', 0x4, '&em0'}}, 0x6d) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x400, 0x10000, 0x3, 0x8, 0x0, 0xfffffffffffff1a1, 0x40, 0xf, 0xfffffffffffff073, 0x4, 0x1000, 0xf0a, 0x5, 0xe8, 0x7fffffff, 0x7f, 0x3ff, 0x3, 0x9, 0x2f0, 0x6, 0x6, 0x399e, 0x100, 0xfffffffffffffeff, 0x3, 0xb06, 0x3, 0x5ce, 0x66de, 0x5, 0x2, 0x711, 0x0, 0x16f, 0x5, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x9}, 0x10000, 0x4, 0x4, 0x7, 0x7, 0xfffffffffffffff7, 0x7df4}, r4, 0xf, 0xffffffffffffff9c, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x8, 0xfff, &(0x7f0000000080)=0x7}) 17:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x14) 17:11:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x36) 17:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0xfffffffffffffffd, &(0x7f00000000c0)=0x1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0xfffffffffffffffc) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x2000, 0x0) 17:11:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x2, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x4f) 17:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0xfff, 0x802) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x20000, &(0x7f0000000600), 0x10000000000000be) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r4, 0x7001) r5 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2040) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) finit_module(r3, &(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1) keyctl$get_keyring_id(0x0, r6, 0x7) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r5, 0x4010ae68, &(0x7f0000000300)={0x2004, 0x8000}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 0: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/171, 0xab}, {&(0x7f0000000480)=""/224, 0xe0}, {&(0x7f0000000580)=""/251, 0xfb}, {&(0x7f0000000100)=""/1, 0x1}, {&(0x7f0000000680)=""/226, 0xe2}], 0x5) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bind$unix(r2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x10) 17:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200040) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) kcmp(r4, r5, 0x2, r3, r3) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r6, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="ca"], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0xdc82f91e1b6ff6d6) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000001c0)=0x2, 0x4) shutdown(r6, 0x1) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x100000000000011e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000040)={0x2, 0x6, 0xc37e, 0x40, 0x3f, 0xffff}) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x2, 0x2, 0x8}}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000002c0)="66b9630b000066b81100000066ba000000000f300f22e6260f2305ba4300edb80e008ee0ba6100b86800eff2f40f20d86635200000000f22d8baf80c66b8aa96688866efbafc0cb80088eff2a4"}], 0x1555555b, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001d000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="66b8070000000f23c80f21f86635040070000f23f8baf80c66b820e5fc8166efbafc0cb0edee0f00967a002e649966b96103000066b8e7f9000066ba000000000f30baf80c66b800999a8866efbafc0c66ed0f380834dce265e641ba400066b80900000066ef", 0x66}], 0x1, 0x4, &(0x7f00000000c0)=[@flags={0x3, 0x104}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x66000000) 17:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000340)=0x6, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x90000) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000040)=""/108) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xaa8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000340)={r5, 0x7, 0xca, "191cece170135d7b60bf9f50056b9d26332516d66f52f7c5211b346e53a9ab3312714018cb9438ffac47bef4746d391dbabc5e277bf43d0143765749dc420937f6151070e49616da2b39c18bf5230f93b74307fa516ea7a1fa652268c041901a412bdc6fe6a9ea2359db51aa213e030dce34881f24e27fd5ef76b11d6878c9e47aa56cc1f97add56541500916073733e6f45d8c0c0a5328d881d4186dba498826609782efa73ca4167bec2c5c9a6496fc6e19f3494bfecd685165a1c4d7591f7e4d7516d4becc6d950e4"}, 0xd2) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000080)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) madvise(&(0x7f000001d000/0x2000)=nil, 0x2000, 0xb) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xb000000) 17:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000040)=0x6de, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10003, 0x1, 0x3004, 0x1000, &(0x7f000000f000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = gettid() perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x101, 0x8001, 0x131, 0x80, 0x0, 0x6, 0x0, 0xf, 0xffffffffffffffff, 0xbb02, 0x100, 0x1, 0x1ff, 0xde4, 0x6, 0x8, 0x7, 0x5, 0x800, 0x4, 0x50a, 0x80, 0x5, 0x4, 0x4, 0x6c4, 0x1, 0x3f, 0x2, 0x40000000000, 0x40, 0x2, 0x9, 0x1, 0x3, 0x8000, 0x0, 0x3, 0x6, @perf_config_ext={0x8, 0xffffffffffff0000}, 0x100, 0x3, 0x80, 0x7, 0x10000, 0x1, 0x6}, r3, 0xc, 0xffffffffffffff9c, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000340)=""/216, 0x120000, 0x1800, 0x800}, 0x18) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x2, 0x2, 0x8}}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:47 executing program 0: restart_syscall() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x20000) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000040)) 17:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xebc, 0x200) getsockopt$inet_dccp_buf(r3, 0x21, 0x2, &(0x7f00000002c0)=""/176, &(0x7f0000000040)=0xb0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 17:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x800000000, 0x200040001ffe) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000003c0)="c744240006000000c744240215f90000c7442406000000000f011c240fd8a89a13f7fd83b96ae90000c9363e36660f388189034e3db20f01d10f0d3b366765f30f019c0000660f38814b0e0fc71a440f20c0350b000000440f22c0"}], 0x165d, 0x2b, &(0x7f0000000600), 0x10000000000000df) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x3e) 17:11:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RSTAT(r1, &(0x7f00000003c0)={0x6d, 0x7d, 0x2, {0x0, 0x66, 0x0, 0x100000001, {0xd0, 0x3, 0x1}, 0x11000000, 0x0, 0x1, 0x200000000000000, 0x14, 'securityuserselinux}', 0x2, '*#', 0x19, '&posix_acl_accessvboxnet0', 0x4, '&em0'}}, 0x6d) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x400, 0x10000, 0x3, 0x8, 0x0, 0xfffffffffffff1a1, 0x40, 0xf, 0xfffffffffffff073, 0x4, 0x1000, 0xf0a, 0x5, 0xe8, 0x7fffffff, 0x7f, 0x3ff, 0x3, 0x9, 0x2f0, 0x6, 0x6, 0x399e, 0x100, 0xfffffffffffffeff, 0x3, 0xb06, 0x3, 0x5ce, 0x66de, 0x5, 0x2, 0x711, 0x0, 0x16f, 0x5, 0x0, 0x9, 0x4, @perf_config_ext={0x9, 0x9}, 0x10000, 0x4, 0x4, 0x7, 0x7, 0xfffffffffffffff7, 0x7df4}, r4, 0xf, 0xffffffffffffff9c, 0x2) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x8, 0xfff, &(0x7f0000000080)=0x7}) 17:11:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001c000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f00000000c0)="0f01c967650f00d63e660f5cd20f01cb36652ef20f7da40080baf80c66b84a6a298066efbafc0ced66b9800000c00f326635001000000f30827a386f0f01ca0fc76b08", 0x43}], 0x1, 0x3, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)={0x6, 0x9, 0x2, 0x0, 0x0, [{r2, 0x0, 0x8}, {r0, 0x0, 0xa000}]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000000)={[{0x81, 0x1, 0x0, 0xfffffffffffffffb, 0x3, 0x5, 0xfde, 0x2db300000000000, 0x1000, 0x8, 0x3, 0x8, 0x5}, {0x6, 0x2, 0x0, 0x1000000000000000, 0xfffffffffffffffe, 0x1ff, 0xffff, 0x6, 0x9, 0x1, 0x2, 0x200, 0x3}, {0x100000001, 0x7ff, 0x531, 0x9, 0x3, 0x4, 0x7, 0x2, 0x5c6, 0x8, 0x4, 0x4, 0x8}], 0x3}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() r7 = getgid() getgroups(0x4, &(0x7f0000000400)=[r4, r5, r6, r7]) 17:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair(0xb, 0x5, 0x268, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f00000000c0)=""/107) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fstatfs(r4, &(0x7f00000002c0)=""/224) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000040)=0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x1ff, 0x4000000000000000}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r4, 0x4) 17:11:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffff2) 17:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbc, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x9, @mcast2, 0x9}, @in6={0xa, 0x4e21, 0x1, @loopback, 0x81}, @in={0x2, 0x4e24}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xa035}, 0x5dd}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e21, 0x1, @local, 0x4}, @in6={0xa, 0x4e21, 0x7fff, @loopback, 0x64e}, @in={0x2, 0x4e21, @multicast2}]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000540)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f00000001c0)=0xd2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:48 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000340)={[0xde6, 0x6, 0x0, 0x6, 0x2, 0x3, 0x401, 0x5, 0x0, 0x7, 0x4fb1, 0x401, 0x3f, 0x4, 0x900000000000000, 0x7], 0x1000, 0x400}) shutdown(0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x410400, 0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r2, 0x0, 0x2, &(0x7f0000000500)='!\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r2, &(0x7f0000000580)=r7, 0x12) setgroups(0x3, &(0x7f0000000400)=[r4, r5, r6]) r8 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x40) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000040)={0x2, 0x52}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x9, 0x80006, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x9, 0xf49, &(0x7f0000000040)=0x5}) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x9) 17:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x2, 0x0) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000005c0)={0x9, 0x7, 0x8000, 0x6, 0x92, 0xfffffffffffffffb, 0x3, 0xfff, 0x0}, &(0x7f0000000600)=0x20) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000640)={r6, 0x7f}, &(0x7f0000000680)=0x6) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f00000004c0)=0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x8000, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',grup_id=\x00', @ANYRESDEC=r7, @ANYBLOB=',blksize=0x0000000000001a00,max_read=0x0000000000000001,\x00']) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000780)={0x5, 0x0, [{0x9, 0x4, 0x0, 0x0, @msi={0x1, 0x1, 0x8}}, {0x2, 0x3, 0x0, 0x0, @irqchip={0x0, 0x6}}, {0x101, 0x3, 0x0, 0x0, @sint={0x20, 0x6f}}, {0x3, 0x3, 0x0, 0x0, @adapter={0x8, 0x400, 0x2, 0x7, 0x1}}, {0x9be, 0x3, 0x0, 0x0, @irqchip={0x9, 0x8}}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) r8 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x8) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f0000000080)={0x5, 0xffffffffb53205a5}) r9 = fcntl$dupfd(r2, 0x0, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r8, 0x84, 0x6c, &(0x7f00000006c0)=ANY=[@ANYRES32=r6, @ANYBLOB="4e0000007302694648b5ff8053ab8499065eb0e29ca540829718951d612bb07e3507cc7f3b8dfadfd48174dd6457c32526c8a4a05e3abb0de692e6069b55f05433ab0d45bf64ce918232e9d7225b73e875e8"], &(0x7f0000000740)=0x56) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r9, 0x40045731, &(0x7f0000000000)=0x100000001) 17:11:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) pwrite64(r3, &(0x7f0000000340)="bec06ab285cecb6a1310d7e4ca03bc2e2a6cf981293ce1dd8177c2f523b1b322ea34f00899ad6d47b0f92b02f397aa462f82eab2342e81718be58af3ee1dc75c98b9d416f86b82ea81f3f9a8a60b46bae6cea3e25d4515a1e4666489852e110d898f41105d850a2ae4ce98dea831aa912f93b66d77318c3d2420f25bd2a515e2a24d93eb3cb491f0b8191ba2fecef74bad073a85906ff0298be2104237dd2d1e9c", 0xa1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) shutdown(r1, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 17:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) fchdir(r0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000000)={0x1f, 0x467, 0x5}) 17:11:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 17:11:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) pwrite64(r3, &(0x7f0000000340)="bec06ab285cecb6a1310d7e4ca03bc2e2a6cf981293ce1dd8177c2f523b1b322ea34f00899ad6d47b0f92b02f397aa462f82eab2342e81718be58af3ee1dc75c98b9d416f86b82ea81f3f9a8a60b46bae6cea3e25d4515a1e4666489852e110d898f41105d850a2ae4ce98dea831aa912f93b66d77318c3d2420f25bd2a515e2a24d93eb3cb491f0b8191ba2fecef74bad073a85906ff0298be2104237dd2d1e9c", 0xa1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x482c40, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000040)={0x65b6}, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r1, &(0x7f0000000340)="756cc6d0a89548b5cabea78d81ca10b2cfb8e530b85b2faac43d7f8285ad720a1be400c83fc8eefa7ebce61924d35ad3f14e614159e4276e223d1745edbba2b3bbd448363ca2cb5e02a941842d81c0b5593900696b6afc084c1d9c109ef4d270a9a3c99621e0965196643769f0be60daa5d246ea399b734df86da14669513f38067af74f169c755fb0d93326b7e372f593205d1c80e2e49dad84cd4d544582b8b227b123", 0x0}, 0x18) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0x80) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x2000000000000, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 17:11:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x7}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r3, 0x9}, &(0x7f0000000100)=0x8) 17:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, r2, 0x0, 0x9, &(0x7f00000002c0)=',selinux\x00'}, 0x30) ptrace$setsig(0x4203, r4, 0x8, &(0x7f0000000340)={0x2, 0x36c9, 0xfffffffffffffffd, 0x2}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) sched_setaffinity(r5, 0x8, &(0x7f00000001c0)=0x7fffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x100}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f00000000c0)={0x927}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) 17:11:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000080)="3ef3d9c3f40f01d1ba410066b838acda0a66efb80a008ed80f019955530f18663a0f350fc72a66b9f90800000f32", 0x2e}], 0x1, 0x0, &(0x7f00000000c0), 0x127) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f00000000c0)) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10201, 0x0, &(0x7f0000023000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) pipe2(&(0x7f0000000040), 0x84800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f00000001c0)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x2) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="0600000002004e20e0000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30000000000000000000000000000010000000400000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000002004e23e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac141414000000000000000000000000000000000000c456264d68c4310e5e18f1dbf4c6752300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ac1414aa00000000000000d1a81b8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8bf5d9d4f8db5f7c825d42014749846344372068cd4b0a177d905dc11c964a105da3539d778d52709c1287ac7ec32eb2af682a4d0aedc3bd22c50b586a716c4728d4091eb3d3483c0ecac81de38b0662cebe83ff9cae6c69d29b411b45a8a55d44f7eac8a06e9e6c7d54f11ec64bf61bc18f59e59fd25c0c294fc7ab3ae72de5f2f95911cde70777b4880e5ff40d8e9d58671a06b67b4c933d83e898555fda808eef0ab2fc3d691e1a514959d901c5168a8bf95c22f7cb3583f851d0de897e2848e6ea7b28790beb284892ea986ed4f0bf20c1114c8c6ea9f8039d90112bb5486a05d6d89ead31c26c8ff5324f644b9e0"], 0x28c) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 17:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x19000000) 17:11:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$unix(0x1, 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)="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") sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r4 = pkey_alloc(0x0, 0x0) pkey_free(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000040)=[@cstype3={0x5, 0x7}, @dstype0={0x6, 0xc}], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f00000000c0)={{0x32, @local, 0x4e21, 0x1, 'none\x00', 0x2a, 0xffffffffffffffc0, 0x16}, {@loopback, 0x101, 0x4, 0x1f, 0x4, 0x901e}}, 0x44) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000100)={0x63b, 0x4}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r2, 0x8040ae69, &(0x7f00000000c0)={0x6, 0x9e, 0x5, 0x4, 0x7ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000340)={0x9}, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x8000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1a000000) 17:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x6) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1ffd) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x62, 0x7, 0x9000}, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0xd, 0x0, 0x5, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@host}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x401, 0x81) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0xff, 0xfffffffffffffffc], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x67000000) 17:11:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000500)={0x2, 0x0, 0x2080, {0x3000, 0x1002, 0x1}, [], "1bd2ca9e8b71850d39855178d1e796c028184337db1289cfffa8c4a21b65d7aea4368cedeb2619dd9f47cd16dcb609e780123c793c758d8cec2da287700757a0bbd98679b274ce1361bf3002949bae06b886bcbbc7a53d39756007a4dee54064d7a1aad6ca456bc99609315747dd605b3592f3e866f0f4ebfd55c1c84dc82701f630ac36c74a81434e682525105627cb0f20f74fefa12abb62d0f79c53a4cc48a424e20cf0e6234cfb8d5b3e425dc0faf4376133352236a9798711e1fa0867a3944ec2ac1255bfec7721430b8838f90b9000436c4cfeca9dde5493292e42b5c24f0cdbfaeec7133e732057d0da53b4391c0242e0321c6ce751e575908599e0627815a14ff280c2a68d09da1f5f94775c95e3bffd89b66807b20a342db4a414e776aebf59fb4da0c961ebe5f826dc528330826e3d531711011d9812b4dc7adfbdf8346cc6ce10c40b3976338b6d37dda7b2a73e46da6e8dc3b2babc56c25630ab816b352f9a27d4d3cb913f771b592dc14ad7e282bf9fcbdd690170e6217ab59fe5bbe8f1916fdfe5972c1897592f6d3c9794c1c98830f240d91198a1d86996ade91d098f32743099631457875a062856774eaad05bfbd82f5e0f562228e2defad4f54a1c87bbc294170371e4fd20d067f6b8240665f3af93f527c292536f5e2f5083676feef0ac60a76a51cb430e972a3ab01f54c6f36eaff6a9393ad816e94f4cc2826d4fb7c1d3e4be4737c3e5bb29985077559706f106d8cf2d7191973c2d5781544ffa0b023f20a77047405867ff9805da39b6aaf9c97d41cf8fcef0068f6fea6722e5095a985fbc42b7cdc9cfece4ff7de8ae3f64f76d83aebe42a152f87a7d46cab75f7cc64903338d3d591758c4c4a2104224f6d47b90345addf207d1f7d6c4cda9d97d6b2436174c9d2a6135b2213424661ffccb1339b3899fb1d028161d0d733d564353ff09132c3c876f4e34a5d8d0346faea5fa6ab8356c9b6b00f721247515c7c56e3890679dff893d138dc7deb10d7ca6bfead8cbbfad2522c798a3efeb50e736fefb1a4dd3e97b3a6e4f48d2561119ac0e309e06a57010573b4e1dbc103aea3f6a3c51e87b989911dd87adf6b79086603a5bf59f413f2a8850785afd8aaa57f269281bdab5a98aa2cd2e9beda04ec4a9e193b4d19f89f51ab70c7400c900cae86cead511a9e283292292b2ca9a3f51f1ab7ed54cc750ae2b4801854e706870e6f20148a20e53b9fde8dc3a7ad0801f672ed07d30e73252418d06841d9e5de2ed58bf60885a362f763854661317e5bbda9a0437ebf4c77ce75a6a1fe702352b2b354247c521c07c5883d05464e8e2cb1af50ebb5fd6836c33f1ba69d573f70942793639e2d48f995cb5d7d9a4e414e1a42e70a9768918b42922ce75b87020ed613dec037024ef1a61b95b596c771c43270f0f94bc263c7f29238b59d704cb41b20f23872561ab9866ce89f9ee180c13199e7a9373115d7694e5d3d1ca7d72521a783ecdda9d6210927e099c61637d5aeae891eaae2d2408baf350960adb90fa24504be57f14ad211f55672cc8c7bc6f7ade16230feac0ccd375e5141f1a520025d56ac50c0fac0cd8c49979dbe6765a77bec12eba33a68fe75569308a75dc835e87d641c470409951da93e0bdd44856ac6a998ff0574a3cbfe522bc88f8213f543a5646eeb9be9669cc59e70796429a2298b8f10507c21375d300161e1b475e9263f842499d2f9ac4f7b55d791797eedebd096a94c0c7976b548c9ba74dbd914cc96588f513b37ae9dc43039a1f8f1cb97477a08c0fd6bf4377d768cdaace5f97271922c1f8aeacce5dc9642a0c7479e7ad7adcbd92fc16995eefae6e04dfd182522fe131739b9b8921adb282d7fa19120550098c87c284d72a22f888b24ab358e603debe97a95f760a3b22ec1cf43c0954ef518aef25045d6e73233d03b1fcdab730fe9ea783d1aa5a23dbcbafa0b23b80ca09074b3a355c501f9603863d69c39fda9be463be485c16f056d0d8398564f23ba7e04e665b505e4e93a9be9e31c39640aa38d2db745f5198ed57c74a12ebd20fa20e3e67e9df6a51a8586f07298d23e15a0058c1c0fb510d7be69f3baf8d63e129297bef7127cb7bd2fbd7f984469d1d92c5caef3dcfc0baa0b38c08972c5101507cbc909bd453fb2b06cf4aba51fbbb3cc14c8c2f4214cc3b51af76e855a5e379f84465e19d88c79fd72115b6f31de75cb04c2b59cc7038949283e584fff2fba66b4927c4be58976622a3c55c57ff08c12e7ba1243e33848f70a4f571c3677abf05fa16d28302631327b85ea74c2ddc14b336888bd3e768613c4916cb9a544aa30ffc1d18b67e2bed593e02bb2b794da4a6695cccb465ec80f980e02851548a88c9096c793cacacfb3261d35dd6b0d8bbbc8e7085b0b78a175b662d180fdab94f95f99faee94465b707a9c86fe755981bb2bb4b3fae78e42d8ececa7fe74e529b8ea6e8a916648197f0c3239a3763a4a6996a15414bbaab38a7442ea6efdf2d0eea1007af23f17c4399d5cc5cd18298ef093a53f9672e3b02c2496a6c5309edc143845f0102422aeb57980e084c4ee72c1628de2ad952e641b66e10f473fc887b1c77e397ad580cdfe14f15324e657af1b91fc311a0025c3185b1bf7ed0ce9f94d1053be59b169c513a3e048d99dc893cb8b4a7e5304c668d1f9b314554c60999a6af4d21e9c395d7651c1b981eca367b16aa98a7396430aec5535715c07b83da2b69ee33f7d65e75324334380e5433481f7369e38377cf9918269eddb1c50262aae293cdf424dbc81a0d6208cf40d958f619ca4a080d203167a75c03f0b25e9f67ecf0a78fcd0ee7b3cb388e1ec2ea37ff4dee45bf07bb52702948888d720b85f5ffc5669f9a4e55f74575f23c2f8a65e1c5846700bbdfd40be3e8b72fe125a62e71243264b9d69372c972f7903464ed1a04445b5210be118b93489b6b2e7711a8069906f55425e218b0f35692918f4e460cb5b35767f8c06ceae7418350b5f7ae4aba97659c2e6201cf6c11798c0a60e15d347df96852ed01b02759337c5582801d95446ef7ec3daf355225633b23bae6d20919912257275a4ba11b8a1a70a1c43e6f5600d1ca52528aafae14c93db256cd8d2c667c65ce1a28b5f8a0891438433646ece5e78bf75176ceeb0a8edab598326d66b45d85181130d8fd5c1ae3e955143181c834fb796f6963877c3e560509c3b8a40d7c4d086893f38ae2a94ab4406cc62af16c02edb343871e38652ec7146585761e2ab1a9bb245e85ccf67f1f5f80736eac6673e67dd353cf0cc7fcd76179b1d2ab48e664623d485a46e3d0f39302ae5ac0d3a7afd4af2d7fff10d4117cbe47e5c0a18dcc264756e236bf9f795e4dbbd8a5d3aa91963846b9c41b3fbf32024422c5a19ef0ab6b3cbf1b674e4ee5415e36c02453a98510b874a81aa96caa5f476e975438a2abbf29c522ecb74032ca69b7719e0139766f7df080050b2ac0884f10595c024f041108807db35d0eb791b2294302ce9f0d1fb64fd42ac5ccecea1b76394b75ab9383bc23b114288165e553572a4a34eb342cc9f7c79395fa93eebb6be5f9e3c0cdc77f23030018826ff7f7b07b6cf2804c9dcc02de16f26927aa4f4aa2c1061b14522038e33ac7d8a9a7337a9af9f2cbb61e2d2ec5a64f753929cb7b7bcc98da8edad643826b6764c4522141a0ba309a2f9bcb671c301ad04182476d617b2617d81d37baf20a95ca114224e77f0ff784129b399212c125803fe2b5bc9484a8b6757eef759aeac26e305734a9dc9b3411ba1e62ccf480546853299cb1477f36df3cceac24a21f2c527244653dc3bd3651529f16bb57b13afd4ce87dc01e6a5f6d235db1014036fdba747b1fb5ac87bf031f7023820d87143e6beb0fac9195efcf503479e9cb2aac46ea822f8a6e258924e1e5a9205ed5ce0e536efee57981718f36d547531137345a390345bb3cb04c354b7d7693ed40b26f50fc245e2ce13a0da902956c8bf34f35a06e9634312eb95891e33d2bc7bdf05f0a170ee8d7201204fc8f1b8948a98fa4896aab94b076460844f1625381d87170287df72fbeedc3982d2325ae1166e45b3c08ad39da6469da5b5f3b701f20d2a92f97b8421230b8b3a97121068892e08401b2516123076b2689c84efc3d97c224e8e12ae0f1c200974e0378a8b0c574e86a01845c84ee2e0b8e6a4dab347731a910ba2926de508a5d98a8814d7bf72b994b08c02294c9fcf5a66917751d80f530bcb99de5564b776a6e5b303eea5bd5f97fca22cfd0e53f75e008a92104749657a532f1c7dfa7c735e40babcb0c161501d9bd2570847bbae8ffb4c5c8591d61f5e289149e183fff504654fef3474a4f690002256760fa80482c5f51699651bf3c20bce4cf80a6d94cdc4e06ef3fef3f55455e6f38320c0b4631c586e21cdda4239245d5918d933714cfc31565539a5be0681f2d729bb06e0f36fa2504c403d00c058c524ffbe17f7e2c7c981fabe6f87c516211533c04fc6fd1d69fe6acd70719adcd2ecc2dbbe2f900600cd067a5fc86760a23ca9a225d2f33196a95d9ca96b56ab26fe6d8ab060628c6243fb6ca4142eb35a1a835d6d59cf8d23b940ea0786a7b00c455a73c7f717395dfb160dfee2688f1627a818b5d3289d12824bf3fc429231c7b694e07c47c438c2c4b4131c6099b0b6fb48415f81ad4fbc7027d471361e9567e44dbe3e9de46b0b505fe57d7d670013ec125d7421ec16ad70b7b5b89ba5510afb7fd50cad07ca5481c944397a9bf504653f409cbba31856e65c40efd92c34344e9baa49b411c7919981a5137dd26d7001241dac88291465602a60609abdc8c7e5953d6be1712cb66b1f71439707a9bc1837eb43911626aa85fdd9b460394604ae9734e09f9feec60e7903b7c91845961de4374c327eb62b48ea8d81624036e39e1b85dba8a5358c87cfbbe26d2bd17ec494a428562666436445f897471daa377b4d9ee897e0d1ad9c426ef247a1dcd61e85d12620939c1911d482204d708b2d1543d8123ac35017ad8ea33272f2aa77900587c1253e6913861c372dad7c3c4314e050e7391c3564842faa8e05e6aaa79120ed7d88f475d26d285f488938f0ee7950c9d42b17af1a8c1675155098577df809c3cc6aad925c64c912a9a3cdbb01725fabc3fb0c6dd507b7bd910d650e9b4c965758d9af6e14173b57b4619663a761851412a0fd7903a9e4df56f0aae02f4de54d41eea776335fd02b6505a2c5f6b412a570015606859e74e1cf18b6203987df57e953abe85cf7cc5345e0fd65aeaef727b8893ea01c8082804b97e4431e0d592266df084795c8c80ccca2c5f1067e72acac1b1dfff84e22b5805c5d4ecf6b4b8d55d5a54ad00859c2e09d2474c9a8fa33f0c63694591f9c344a87ae12b7d6c769ab156c5a09653a380e891e1998d51ab5f833b190bd0ee2b05b5c50c656c6724daab6c64feea56e272135c5e2fff204f8e484c24270f86b2741b1084f28868206ad0cb83a21667002b7a782600e12e8761b90a370671087d583435484a649c3bf3d713ab8ddfcdc38e3bf92dce2d8fac4e53d34babe740ca8c51b61ba5fb9cf09460ec79ae9cb5f9d7b0c41a5db9f22f1fa59b90bf80c94099600faa73b2604bf512329bcfcd1ef64cafb4cfa7ed532190c0b1b4d81de9cdfc1185e7d76c2cc93afd1ad941046e0e32af960bc28b34ab503e7fbceb2a54a0b93d44c82094e59b64dc231b875f617e715c99251fd56a03c2ce5c47b49490c118c08d2ba92bdd0366", "1ed33ad1d969ace91b0d35ca312404af8e1c9211c953a6a9cde3d89330c2ea9f4f4f3078a0768f69841a4555ad58b9863dc2114506ec3029c0175c33b297810db64558a9b64b24c25646c5e9431605cdfd7a009a275aa4209f003aab99b49f9b6f67347a572ff8f979996aabae859a69f4cfd976a3eda5a3a7e13c6685dd9b31717e6d355220e1c5023a08393245dadd226f03064fe0353cfadd562ef5c97fc0570c12f4dad63bbfc298ad1d8aa6d80feb4a49f70623ff9e847052c9ae2bb693f54bd265141678c05df0be6df449d5aa13df51637d3c5e9800a1df09c93bb5e3f1e82c0bf1146aa43361be3d9b793c8b756eae7e6ffdbe9dbe9ccae998fc8de116315ac5202897e716989d588bfa51f98d26fc3e8b58aeddcaf09f5b3722a97d0b1b9c5fdcf5b2b711b40da254e2a1ea24327b897d654a7b6039d21bb308ad6687c35f404ed8347cc34fba9c3f1501c79faf089c52312d5040c2bd5f9b9adca563511e8183b93c3eaef0ac992fd4cdab6c5e933a2f1d3b5e66e1be44561ae998544bb14c89ff4cd5a3c830caaed102c340f830e25162a4d34d6b5a7309fdc87cf489702f81c806351e2964b8e7ff0085325f896a28101e86245fd4a0f49d5165efb90dd733ff51cecc131ca01d8276627a36165fb6cb321dbbf9e052cde0c38346c9d928134257bb52f2d0feaf64cb7463bb29c66b00bfdd5694adb450ce150b599365fb2e24cd658b12be5ba949b066ff00ff57d6a60f6e544262d756a5d393fdfc342eee21637068fe9cef9ab7de95a860bc569c21bed24bf750727f78fe284986b0ede5178b6a51ca3c95ea104f62fb17857801dc03dda7a153210336db1f9bda81e206fe1a485d758cee84a0496ac2f663e7d42a630a218684dd5b1a741dfb9cd633b0bf86c078ac376b9c10a0275b6690b839ba290cec00fbe26130dfb80898a1e62d7525fa1a13559e890fcac6f7f524988a26e8a63658d4fe6c879a70ed67dae199210a981f8e0a82268e074635c930b1c5d9a3f8af087aa27eb8b3e7e0e86c697f98903558c4331398a8bee5f34acf2909487f5299a821c6c82f25238176af039da6c0817604b1375a28dd0056a28b6b1e2ec251d5dddb6d8660dca6b1d165136d4f666d5f13af56212b50e7724f5fb26b4cb964124808652b4f9ad07dd46bad6a06c5f1340934ebecbb037397f80420eaa3b54a061bb3d49278f2659355dca6a098c41a7545f9de1b542f694597190c3ab4dce438fcd1c4102e1d55855f553fdd86e174bf2f29d9bffc04985076265499fb3be6f94bc8eb744a7727ebbba6df906d37ec5ca69d3af863f87f681135f3185bc665bdd773f03865b52e171576a851c7649696e3f104d23a3207ce81a10afed57f717addd3619d0f275b91e715bab111ae47c1e0d22874817cf4e011cabecc236bdea0b3373d116025b26f637a50f1107e9d7bfe6108c5c9b458830ae0d814bc2ce5e04aa4a5d5ac8eccba6479be6b70fc8e65f27ef8effcc357ddc8301bdea06d226740657d36e5af96b04c7773f5c2080b56e347b8caf7c4fe8ba69bd6ae2ae41c85e1be84ba01c75c06fcf33244b809405cc4775d1e43def16693acb34cb007195cd81d5084efe72d657ac6072d9e2544e3d4ec6b7beec3c6b541b6f1609b592c6b0fa1a851bd254e1e00630b6c25658cb135e0b2fbc3ac733f7033a8bb944adf8dafc8a071d3829359e9f33cf232a323db49c5f79082d077257bfd4ad3b5d1861d1bc04d1e46582ea3a5b452c98596f71db14970713e3783c1229f4e74da1d9a47bcc23459543a848c81f8f833f21e85f1f652c14ddb271ca794fb0577dab6b4f550fccd906039a2bf5dec7afa1e544c74ebccca34dcf2c496ea153f980f69ab97df95fdb1a3e4a3404a31b0b46ed5c5e79a53fd25f5caa2e1807581bc7414a1b477a90fe7f01a45743baa387d6eab5a20371918ad97021dfe916812600709de1e3831fdbdfbea8fc3cba61a03b31e662c0b2e3f7cd4d75a7cc52c3154e702388deb3a17bb16bf419b20ef20f8268d8e36a0fb8e635530bc4623214eae216f6ca8640a722aed2940c91c16d44080aec024878de4f4a13cc82b72f62ef0ce17dc20ac0dd626aed756d77abadbd1b42a90b646f47f4923dfa8a4caf94e4d056c8f43e69cbdbae966223e68012fbcacc77941e4f6bb9851d4a296c2751053fa57db5d64e78a27020a3f321d3d4dccdc704d98e754cf08c36708236167eb50798fcf2a474c69da5b3784ababa5c65046562a8b6a08097e2d97c5b40b08fdd41f4c76791fd8645e4aa73a065bd167923a1290a015806fd89c489d505514bef4aa548ca4c5ddeec43c64bc817850d3825d966ed19d3121fa8152c758f4e784ba71d585a7928965242b6b87a6f43921f45cf3581bd4a4050e7f154ae836f79d4adc42136ff425b58f2ab137b939556506b762cc311fc128b609de8fd476d0638447990a9841d812d4dccea242f27a24cc1612fab10d1889c5e9748d988d6c1b772ae195a058ee453d6f72fda907d56573b2911dc523999781675ca5927110bdc4068c55280985678e1ae52d8c89fe6743f71d3325225c770df8792fba306810029d628e685834731661f10badd8b33170e671ad8074b7bea711def9a64afa1aa06ee19ee64e9e615eb8b22347ad043ceff2a53e6ccbe0254085674fce0161484149ef07e09ce310d0123f08fb3ccf0edd49f6c877719011cab700faa796b7e8e2ec082d4e669ae2c4df24931289a49bf39036bc20fa90ae5aeece4c081c76f59609fea7d0c4e38bf529c48a86926f740cf637634b890cd34d9147b0c9214cb66d10968104631d7f23a099a25a7a90d416a2aec516c78055e7ab364a676e24ce0bcf4e9fe6eb25d39f842b0fae87ad654205b918369be6529a6e2bb820ca568487e21e3981d096c485aba825c2a945503d73c7b0ddb6ee7908cbe311a082b8ef355ad33ee032f88326e44e50aa750c39c52c2e18d45cd77e97f50995d5a7260036dc76b4931d3272a70e341d62a77ab6c667e72383dc0936b3325a48e6bcbd583647ce02a3535608274bc4996d0b4f2d24b29687ef356cecd4381b626963281f886c18210fc4db6a6d023baca64d5c082f39169497567018105ba5d99e1a8678ba4006b0dbf85feef90229d4a8d984082fa89a9fbd5034bc273dc714df9b51631e6083db282877d10fb14ec9291af5ce13037f681e358418007668f19641ff4b45eb2855589f2ca4815233dd3ea190192bff286a738af03352b5cf1346a525f8418518280c5c51757c4ca5e4f276305c3ceaae505843f84ccd643a7c9b930cca98d67d5ff2b5c9c256d66d25031ba784054854844bf8bcbd6c9b71e6dd16918364a6c2ce70c2a214ed09f3b29dab0d99b3c8fa3bd82cb5b3d903b3c78e72653ebd52bc102d08449851995fe7d2e423004f547af32500cb6300a17a7fcad51b51cb8740ffdf23a9824dc544c83b1c959906f9199995c782837c4cfbe1f6a167fd7611d7fde336b8ced1c27fec86a356766b607f727bbc1ea0746052f7d60921c5521fb07b3ba06104cf6646c351afa92ead1529fb4cb839428810acf65fe102d8ba1c30cdceb81849f8250a7a7a3adcf3db7ca84850e84e87934f9f3bfab49626232aa6f82e5716e65d173f55a6b51a31ef79e863b1192f9e07c4fd6f063f2d9d6dd26bb2b376c31cec660695f72b67236d469c9427730ab06d8c21d59428eab35354e83a7070cb5c4197ab1f6e8b7bd3881dbef96a57143d8318c2137df32f957cd2017b0b6ff03a5e82297670d4c3a3b1840399c71b824c6334aa006a8ad3595a23925a261d83f1484ef225f4d60ee07efa9f145cb7a24177565b1a70611dcc767caeadb6c8392a91b1695d8971582d655e345ad9ec6d6b002c0b65a844fb8cbd396322c6d1c445ec39fabf0325374678e8a79fb0a88c353deac9af2679ce329bc53639bf2823a744c4bc5343bce93211d1b1c8243fd128a49dffa89401b29733e12c8441afd7478abd2448147ebdc6cfbdc9644863133e24252c1ff0f71938927254118c29eb3f4f558e2689fb0d41a0ec3b89e8378ec39254579cd7f677ac0e959bf43453188b03a1696077244115b27cbe5cc561a41e1111abf1c59384bd58a146cb55bbcc918a28fdb58aad506b7f2a225abe04bbbd9f99fec40a7d9f5c792fe4f54f90ddd823d15aae1c110fd9a2afa8de53e2dbf08dba35d03b865a728741c810d7fecc8f4a6b09f9c57dfbd19470b886d96b7b122e4578f8d0eeaf1580226e61631e85bf046013de4acc444be1382d88229135c5e766b8c4941f7702cdb8e887c35a2adafa81b305ccbc12d42bb45ecc0042aba0f340a5b3f4aaba6043e8ce94fedc0da3eb2489854cea771ef8b254a7415f504ba8dcb4fa5236430fe57f380504a968e3a56ae87ece9a26c64dbb6ea1cac56b7450fc4ced078cd3c85ed1ba0a42008086e99dced1d7b4ea5329b7ddebdd83dbacdba2dc64150d4b643f5974edb3db470236506751a7dfc574364105f7e48459d356879703f4b74bbd3eeaddd5d08120a823a52ef6f071a00ca216c40b685a414b6445a7eed606c4632d8ae9184f1e3e1d8738daa35cb759e390463a3368ec3c4fa80d7f87ecf41377a395ebc4f6caa5da9457bbe8cc9491619a83bc367de56be9f4af607d681d269f6e739354a6a5837d14d98bad9ba3fff5fc6dcd443e659ba230569b2367e9888851da611594396c3c525c9e2f244cd81fbe7843a8816c480dcff68a32c9477735575bd51a7906a53c85a39bb720897dbbf88d1fe9ad91dfa5cd6e1a0ff79dccc18b84f42dc9ee6db0380d4f8faaf1bee49a0f99de4914292523e84563d38a4b1d34553c1e9bb4cb666900eaf1e2d2d31a2209bdbd50c7196b2762705748c01857e78b529121cfc4a929e4ae21ff02f9eca97974c50d5e45b3fd7b4206ed671eafa13e0bf95f80e644eccea51e13181c77dfece6af79f43d502e332a9f37e075b284d6118fee347ec678a6c209353d5f92a2c6efaac8b1884574931bc5656bf00b917f790bc75bbd8ebb4e5e7d8f78f6c84e1652e6378195103749aac733f5168737c57ea5420bf4e60d3a4f61a162ba1cf809613b80104c9b81ca546e1ed46259412ddaa6c6072b4c6de3d4d4ff0e93586d85e3f8acaecb8ca33e6730d6978c4a74e014e243d76bd9278074e6cb0a72f876ea50f56f748e60f0dec0433a645102cd68a498ba56b7144aad6e924d4aa844d089fd7d7dec0073421dfb3d2825e2b9995a0ec267b9aabed510e03ef26f866513552d1c578d4314a575d2b5add2cb57bd6483b7c68de42f50cc4d1abad7bb47667f2ae97c3b2cc1e6c932ba2c5e7c5cd053d99a8ac1f773a19584d17ffc55acf38acef6144808d54e10a9b7c180fa9e7d7f9bbf2ce95aaceaa3890c3706789322568be26508a622d3633d358354db2452382fa204759f1d4911ed067f8dd8a6cd71f9e6927f5a9df38cc13c55b4da5eb1e4cd570626ebe1f23cb22102b036fdddfd63578b31f020fcce613df125ae01cc00d98a9d2f2cdf662feb02d3d68d89b842245247df799c2fc2a4dbd05393c3d3d8ffe52edcb1e0bc8e0de59013840f7b111126040264870bd4df38d9c57f009fa6a3778323288516ded51bc6a5e1db46b943bb53465e782df01fd8dcbf3012ea0882f60ac43d7c21f5057da76bb765675742cdcbefb20817962f20a406f5ef9da29ec69d47a195c2d1ba148dff799e658d102a61a42c1ed611edcd9297543c37461cefc6d8f132b9fc31a8"}) 17:11:50 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x20000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000002c0)={&(0x7f00000000c0)=[0x6469204a, 0x100, 0x1], 0x3, 0x6, 0x8, 0x80, 0x4, 0xe, {0x3, 0x3f, 0xbecd, 0xffffffffffffffff, 0x7, 0x4, 0x2, 0x7, 0xffff, 0xffffffffffffff3a, 0x7ff, 0x8, 0x3ff, 0x1e4, "0d6188b582c4d10a4e3a7f4d5089e7f85d4d3e105b1fc536386af92bbdeba2ac"}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000400)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_PIT(r2, 0xc048ae65, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) flistxattr(r3, &(0x7f00000004c0)=""/73, 0x49) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x400, 0x100000001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000340)={r4, @in6={{0xa, 0x4e21, 0x9, @local, 0x1000}}, 0x4d25, 0x80000000}, 0x88) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1700000000000000) 17:11:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$usb(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x7000000) 17:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x1ffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x20000) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7, 0x7f, 0x1}, 0x7) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000000)={0x8, 0x401}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setpipe(r1, 0x407, 0x56) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:11:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000400)=[@dstype3={0x7, 0xf}, @cstype3={0x5, 0x2}], 0x1000018e) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x200000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000004c0)=0x2, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x7) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x7719f59e33106624, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x100}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000380)={r5, 0x4}, &(0x7f00000003c0)=0x8) fcntl$addseals(r0, 0x409, 0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000180)="b9be0a00000f3266b816000f00d066b887000f00d00f1a5b71430f01330f01c8440f01df0f20d835200000000f22d88f69e093550b6766410f383f0b", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x0) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x80) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000002c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) [ 366.263070] kasan: CONFIG_KASAN_INLINE enabled [ 366.268129] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 366.275593] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 366.280728] kobject: 'kvm' (00000000748e212e): kobject_uevent_env [ 366.282063] CPU: 1 PID: 18903 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #147 [ 366.282074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.282106] RIP: 0010:finish_task_switch+0x599/0x900 [ 366.282134] Code: 89 e1 48 c1 e9 03 42 80 3c 39 00 0f 85 a7 01 00 00 4d 8b 24 24 4d 85 e4 0f 84 ad fc ff ff 49 8d 7c 24 10 48 89 f9 48 c1 e9 03 <42> 80 3c 39 00 74 a5 e8 1b cb 6c 00 eb 9e 49 8d 7d 78 48 b8 00 00 [ 366.303331] kobject: 'kvm' (00000000748e212e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 366.305048] RSP: 0018:ffff8801bb156f00 EFLAGS: 00010a06 [ 366.305061] RAX: 0000000000000000 RBX: ffff8801daf2cb40 RCX: 1bd5a00000000022 [ 366.305070] RDX: 000000000000c4af RSI: ffffffff810f036e RDI: dead000000000110 [ 366.305079] RBP: ffff8801bb156fe8 R08: ffff88018ee52200 R09: ffffed0032a84ccc [ 366.305095] R10: ffffed0032a84ccc R11: ffff880195426667 R12: dead000000000100 [ 366.305111] R13: ffff8801b7ff6240 R14: 0000000000000000 R15: dffffc0000000000 [ 366.379747] FS: 0000000000000000(0000) GS:ffff8801daf00000(0063) knlGS:00000000f5f28b40 [ 366.387971] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 366.393845] CR2: 00007f1fbb525df8 CR3: 00000001d8bf2000 CR4: 00000000001426e0 [ 366.401115] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 366.408378] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 366.415641] Call Trace: [ 366.418231] ? __switch_to_asm+0x34/0x70 [ 366.422299] ? preempt_notifier_register+0x200/0x200 [ 366.427396] ? __switch_to_asm+0x34/0x70 [ 366.431454] ? __switch_to_asm+0x34/0x70 [ 366.435511] ? __switch_to_asm+0x40/0x70 [ 366.439579] ? __switch_to_asm+0x34/0x70 [ 366.443639] ? __switch_to_asm+0x40/0x70 [ 366.447697] ? __switch_to_asm+0x34/0x70 [ 366.451754] ? __switch_to_asm+0x40/0x70 [ 366.455809] ? __switch_to_asm+0x34/0x70 [ 366.459870] ? __switch_to_asm+0x34/0x70 [ 366.463930] ? __switch_to_asm+0x40/0x70 [ 366.467988] ? __switch_to_asm+0x34/0x70 [ 366.472073] ? __switch_to_asm+0x40/0x70 [ 366.476139] ? __switch_to_asm+0x34/0x70 [ 366.480205] ? __switch_to_asm+0x40/0x70 [ 366.484270] __schedule+0x874/0x1ed0 [ 366.487987] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 366.493530] ? __sched_text_start+0x8/0x8 [ 366.497678] ? mark_held_locks+0x130/0x130 [ 366.501918] ? mark_held_locks+0xc7/0x130 [ 366.506066] ? preempt_schedule_irq+0x5e/0x110 [ 366.510659] ? preempt_schedule_irq+0x5e/0x110 [ 366.515240] ? lockdep_hardirqs_on+0x421/0x5c0 [ 366.519824] ? trace_hardirqs_on+0xbd/0x310 [ 366.524142] ? retint_kernel+0x1b/0x2d [ 366.528028] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 366.533475] ? lockdep_hardirqs_on+0x421/0x5c0 [ 366.538057] ? trace_hardirqs_on+0xbd/0x310 [ 366.542387] ? kasan_check_read+0x11/0x20 [ 366.546531] ? __wake_up_common_lock+0x1d0/0x330 [ 366.551287] preempt_schedule_irq+0x87/0x110 [ 366.555694] retint_kernel+0x1b/0x2d [ 366.559405] RIP: 0010:lock_release+0x4d2/0x970 [ 366.563986] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 6a 03 00 00 48 83 3d b5 3b f1 07 00 0f 84 c5 02 00 00 48 8b bd e0 fe ff ff 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 01 c3 48 c7 03 00 [ 366.582885] RSP: 0018:ffff8801bb1572c8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 366.590598] RAX: dffffc0000000000 RBX: 1ffff1003762ae5d RCX: 1ffff10031dca54e [ 366.597865] RDX: 1ffffffff12a453d RSI: 0000000000000002 RDI: 0000000000000286 [ 366.605130] RBP: ffff8801bb1573f0 R08: 0000000000000000 R09: ffffed003b5e4732 [ 366.612394] R10: ffffed003b5e4732 R11: ffff8801daf23993 R12: ffff88018ee52200 [ 366.619658] R13: 1f30e873467d2725 R14: 0000000000000001 R15: ffff88018ee52200 [ 366.626945] ? is_bpf_text_address+0xac/0x170 [ 366.631442] ? lock_downgrade+0x900/0x900 [ 366.635597] ? check_preemption_disabled+0x48/0x200 [ 366.640621] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 366.646419] ? kasan_check_read+0x11/0x20 [ 366.650567] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 366.655851] ? rcu_bh_qs+0xc0/0xc0 [ 366.659389] ? rcu_bh_qs+0xc0/0xc0 [ 366.662946] ? unwind_dump+0x190/0x190 [ 366.666842] is_bpf_text_address+0xd3/0x170 [ 366.671167] kernel_text_address+0x79/0xf0 [ 366.675404] __kernel_text_address+0xd/0x40 [ 366.679726] unwind_get_return_address+0x61/0xa0 [ 366.684489] __save_stack_trace+0x8d/0xf0 [ 366.688645] save_stack_trace+0x1a/0x20 [ 366.692617] save_stack+0x43/0xd0 [ 366.696068] ? save_stack+0x43/0xd0 [ 366.699700] ? kasan_kmalloc+0xc7/0xe0 [ 366.703945] ? kasan_slab_alloc+0x12/0x20 [ 366.708101] ? kmem_cache_alloc+0x11b/0x730 [ 366.712420] ? alloc_inode+0xb2/0x190 [ 366.716216] ? new_inode_pseudo+0x71/0x1a0 [ 366.720448] ? new_inode+0x1c/0x40 [ 366.723989] ? debugfs_get_inode+0x19/0x120 [ 366.728313] ? __debugfs_create_file+0xb5/0x400 [ 366.732978] ? debugfs_create_file+0x57/0x70 [ 366.737385] ? kvm_dev_ioctl+0xbe0/0x1b10 [ 366.741529] ? __ia32_compat_sys_ioctl+0x20e/0x630 [ 366.746458] ? do_fast_syscall_32+0x34d/0xfb2 [ 366.750954] ? entry_SYSENTER_compat+0x70/0x7f [ 366.755544] ? __lock_is_held+0xb5/0x140 [ 366.759617] ? mark_held_locks+0xc7/0x130 [ 366.763770] ? kmem_cache_alloc+0x283/0x730 [ 366.768097] ? kmem_cache_alloc+0x283/0x730 [ 366.772418] ? lockdep_hardirqs_on+0x421/0x5c0 [ 366.777002] ? trace_hardirqs_on+0xbd/0x310 [ 366.781319] ? alloc_inode+0xb2/0x190 [ 366.785119] ? kasan_unpoison_shadow+0x35/0x50 [ 366.789700] kasan_kmalloc+0xc7/0xe0 [ 366.793413] kasan_slab_alloc+0x12/0x20 [ 366.797385] kmem_cache_alloc+0x11b/0x730 [ 366.801537] alloc_inode+0xb2/0x190 [ 366.805161] new_inode_pseudo+0x71/0x1a0 [ 366.809217] ? prune_icache_sb+0x1c0/0x1c0 [ 366.813447] ? down_read+0x1d0/0x1d0 [ 366.817157] ? mntput+0x74/0xa0 [ 366.820436] new_inode+0x1c/0x40 [ 366.823806] debugfs_get_inode+0x19/0x120 [ 366.827957] __debugfs_create_file+0xb5/0x400 [ 366.832458] debugfs_create_file+0x57/0x70 [ 366.836696] kvm_dev_ioctl+0xbe0/0x1b10 [ 366.840673] ? lock_downgrade+0x900/0x900 [ 366.844824] ? kvm_debugfs_release+0x90/0x90 [ 366.849232] ? rcu_bh_qs+0xc0/0xc0 [ 366.852775] ? __fget+0x4d1/0x740 [ 366.856233] ? ksys_dup3+0x680/0x680 [ 366.859945] ? kasan_check_write+0x14/0x20 [ 366.864180] ? trace_hardirqs_off+0xb8/0x310 [ 366.868594] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 366.873865] ? snd_pcm_ioctl_compat+0x1ae/0x1c60 [ 366.878630] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 366.883905] ? snd_pcm_status_user_x32+0x710/0x710 [ 366.888832] ? __fget_light+0x2e9/0x430 [ 366.892805] ? fget_raw+0x20/0x20 [ 366.896258] ? putname+0xf2/0x130 [ 366.899711] ? rcu_read_lock_sched_held+0x108/0x120 [ 366.904732] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 366.909924] ? do_fast_syscall_32+0x150/0xfb2 [ 366.914415] ? do_fast_syscall_32+0x150/0xfb2 [ 366.918919] ? kvm_debugfs_release+0x90/0x90 [ 366.923330] __ia32_compat_sys_ioctl+0x20e/0x630 [ 366.928097] do_fast_syscall_32+0x34d/0xfb2 [ 366.932422] ? do_int80_syscall_32+0x890/0x890 [ 366.937003] ? entry_SYSENTER_compat+0x68/0x7f [ 366.941591] ? trace_hardirqs_off_caller+0xbb/0x310 [ 366.946614] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 366.951463] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 366.956306] ? trace_hardirqs_on_caller+0x310/0x310 [ 366.961320] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 366.966337] ? prepare_exit_to_usermode+0x291/0x3b0 [ 366.971354] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 366.976204] entry_SYSENTER_compat+0x70/0x7f [ 366.980606] RIP: 0023:0xf7f4eca9 [ 366.983972] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 0c 24 c3 8b 1c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 367.002866] RSP: 002b:00000000f5f280cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 367.010582] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 000000000000ae01 [ 367.017846] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 367.025110] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 367.032372] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 367.040087] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 367.047356] Modules linked in: [ 367.050840] ---[ end trace 84867b5023a5142a ]--- [ 367.055666] RIP: 0010:finish_task_switch+0x599/0x900 [ 367.056149] kobject: 'kvm' (00000000748e212e): kobject_uevent_env [ 367.060776] Code: 89 e1 48 c1 e9 03 42 80 3c 39 00 0f 85 a7 01 00 00 4d 8b 24 24 4d 85 e4 0f 84 ad fc ff ff 49 8d 7c 24 10 48 89 f9 48 c1 e9 03 <42> 80 3c 39 00 74 a5 e8 1b cb 6c 00 eb 9e 49 8d 7d 78 48 b8 00 00 [ 367.060785] RSP: 0018:ffff8801bb156f00 EFLAGS: 00010a06 [ 367.071820] kobject: 'kvm' (00000000748e212e): kobject_uevent_env [ 367.085991] RAX: 0000000000000000 RBX: ffff8801daf2cb40 RCX: 1bd5a00000000022 [ 367.086001] RDX: 000000000000c4af RSI: ffffffff810f036e RDI: dead000000000110 [ 367.086016] RBP: ffff8801bb156fe8 R08: ffff88018ee52200 R09: ffffed0032a84ccc [ 367.112654] kobject: 'kvm' (00000000748e212e): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 367.119623] R10: ffffed0032a84ccc R11: ffff880195426667 R12: dead000000000100 [ 367.119632] R13: ffff8801b7ff6240 R14: 0000000000000000 R15: dffffc0000000000 [ 367.119652] FS: 0000000000000000(0000) GS:ffff8801daf00000(0063) knlGS:00000000f5f28b40 [ 367.143750] kobject: 'kvm' (00000000748e212e): kobject_uevent_env [ 367.151595] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 367.151605] CR2: 00007f1fbb525df8 CR3: 00000001d8bf2000 CR4: 00000000001426e0 [ 367.151624] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 367.178364] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 367.185673] Kernel panic - not syncing: Fatal exception [ 367.192109] Kernel Offset: disabled [ 367.195733] Rebooting in 86400 seconds..