, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x20000000]}) 00:41:16 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x3, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:41:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:16 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x700000000000000]}) 00:41:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990904, 0x1000, [], @value=0x7}}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) r3 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r3, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:16 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xfdfdffff]}) 00:41:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCNRDECOBS(r2, 0x89e2) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000000000)={{0x1f, 0x81}, 'port0\x00', 0x10, 0x0, 0x3, 0x1, 0xc32, 0x8, 0x401, 0x0, 0x4, 0x7}) 00:41:16 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r5, r7) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:16 executing program 2: r0 = socket$inet(0x2, 0x800, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6}, 0x3c) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x2000000000000000]}) 00:41:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xffff8000]}) 00:41:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) rt_sigtimedwait(&(0x7f0000000080)={[0xffff]}, &(0x7f00000000c0), &(0x7f0000000140)={0x77359400}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540000000f06010300000000000000000100000006000b00010000000500010007000000050001000700000006000b00ffff00000500010007000000050001000700000006000b000200000006000b00ffff0000"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x6, 0x0, 0x0, 0x0, r2, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0xfffffffc}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 00:41:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:17 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00\x00']) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xfffff000]}) 00:41:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0xfdfdffff00000000]}) 00:41:17 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x2]}) 00:41:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:41:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xfffffdfd]}) 00:41:17 executing program 0: openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/context\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000200)={0x40, 0x63f, 0x6}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000300)) accept(r4, &(0x7f0000000340)=@isdn, &(0x7f00000003c0)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r7, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="99c7000000000000290000003400f5ffffff00000000000090dd0192b2096edcfbe969d5881f2634067464aca1ad6cdf0dc7a03133cf98f0788289aec4794342082716699c86a9b188140fcb8f4e3abc3f30e49d0dc690b20756b929ab760e161a7b2c54ee0e6d4908b2cc98d4e4a97ffd145c779d271b146524ec06b3a0c035bf9eab8880b9705779121ffacea79de634824b40bb0e98cd601495e1736416381cd6759397e5b97ed295d630757bc2fe9eae3b8d23b3a94c0da4df09b332c8bb3832c74bf921a1adaf13659c64a66ba7e899ef"], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000440)={r7, r9, 0x7, 0x4, &(0x7f0000000400)="8ded580c", 0x3f, 0x4, 0x20, 0xabb2, 0x3f, 0x0, 0xcba, 'syz1\x00'}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e20, 0x8, @empty, 0x328a}}, 0x4, 0xff81}, 0x90) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x24}}, 0x4000050) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r10, 0x5608, 0x0) 00:41:17 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x200, 0xc79d39326818e217, 0x4, 0x40000000, 0x1, {0x0, 0x7530}, {0x5, 0x8, 0x8, 0x6, 0x5, 0x7f, "077b9b30"}, 0x7, 0x2, @userptr=0x8c, 0xa2, 0x0, r3}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000280)=ANY=[@ANYBLOB="0c18170c8f130b06f5546042698be949bd"]) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) r6 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="fa", 0x1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='rxrpc_s\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="a3e3077484f7c3cfaec628ee0977afef309233ec0f0cb3c1e1cf20a3f43d810bacb2c49623417449227216735d934ecaf3916ecb89a2ea9f15384ee181e533b630bdc300d1b1867e7df9cd17af9eb34d08c760347a7c6e5ec9c3e53262dcd36e4aab93dca4eccbc3b9aa923c105e89a207e800c35ee0dcb6ab8aaada5a98406af4f87ffdb4134bd0a04061f81243a13d465738a97d5581b5f2eb149176302d80ee8b713817d1a0f3f22d98a5817716f62becb6f8617e8b011687dc2ac6", 0xbd, 0x0, &(0x7f00000003c0)=@file={0x0, './bus\x00'}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:41:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) accept$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x4]}) 00:41:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x4000000000000]}) 00:41:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:41:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000100)={{0x8}}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000380)={r4, @in={{0x2, 0x4e22, @rand_addr=0x9}}, 0x7fffffff, 0x3, 0x7fffffff, 0x2, 0x3ff}, &(0x7f0000000440)=0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) sendmsg$IPSET_CMD_RENAME(r6, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, 0x5, 0x6, 0x801, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x5c}}, 0x2004c800) r7 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r7, 0x8983, &(0x7f0000000200)={0x0, 'vcan0\x00', {0x2}, 0x3}) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r8, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r10, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xfc, r11, 0x801, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xec}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0xd12a5bb}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x74, 0x8, 0x0, 0x1, [{0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x79}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x70}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49d777e4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x64}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x1c}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4cf6f3db}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x405a6ddd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x16c68b95}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x54b02adf}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x71214cff}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x54, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x69e5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f857a64}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a5193bc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x60ac3956}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54b9a0b5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x526e27dc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3abd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc0d5}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x34ca5521}]}]}]}, 0xfc}}, 0x20000000) 00:41:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:18 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$netlink(r2, &(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x4}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0x0, 0x0, 0x157, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffe}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x80ffff00000000]}) 00:41:18 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x7]}) 00:41:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x6, 0x0, 0x7, 0x310}, 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x129c00, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000000, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r4 = dup(r3) ioctl$KDDELIO(r4, 0x80004506, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)={[{@session={'session', 0x3d, 0x61}}, {@nojoliet='nojoliet'}, {@sbsector={'sbsector', 0x3d, 0x75f}}, {@nojoliet='nojoliet'}, {@cruft='cruft'}, {@mode={'mode', 0x3d, 0x9}}, {@unhide='unhide'}, {@map_off='map=off'}, {@sbsector={'sbsector', 0x3d, 0x2}}, {@check_relaxed='check=relaxed'}], [{@fowner_lt={'fowner<', r2}}]}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x6, 0x800, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:18 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:18 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/65) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x700]}) 00:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xf0ffff00000000]}) 00:41:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x3ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000040)={0x3, 0x82d, 0xfffffffb, 0x1f, 0x3, 0x800, 0x91}) mkdir(&(0x7f0000000000)='./file0\x00', 0xa0) 00:41:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000000, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r4 = dup(r3) ioctl$KDDELIO(r4, 0x80004506, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)={[{@session={'session', 0x3d, 0x61}}, {@nojoliet='nojoliet'}, {@sbsector={'sbsector', 0x3d, 0x75f}}, {@nojoliet='nojoliet'}, {@cruft='cruft'}, {@mode={'mode', 0x3d, 0x9}}, {@unhide='unhide'}, {@map_off='map=off'}, {@sbsector={'sbsector', 0x3d, 0x2}}, {@check_relaxed='check=relaxed'}], [{@fowner_lt={'fowner<', r2}}]}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x6, 0x800, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x2000]}) 00:41:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x100000000000000]}) 00:41:19 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="cf104e24b1b0c243fee0442597b931b00d11a5cc2b2ae4364020d9cb"]) prctl$PR_SET_SECUREBITS(0x1c, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000180)=@routing={0x89, 0xc, 0x3, 0x5, 0x0, [@rand_addr="412018b84141c26e2f9179dbd70e245d", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @mcast2, @dev={0xfe, 0x80, [], 0x32}, @empty]}, 0x68) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x40, &(0x7f00000003c0)=0x1, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r6 = gettid() perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x8, 0x0, 0x80000000}, r6, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$P9_RMKDIR(r0, &(0x7f0000000100)={0x14, 0x49, 0x2, {0x62, 0x3, 0x8}}, 0x14) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r8, 0x80045301, &(0x7f00000000c0)) r9 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x8000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000540)={0x0, 0xd7, "b2b53dc19203cf5757b743b44f33b5dcbb1ce8607444b2c15e43ec948fbd5fdb5b0158a8a9f5ab63316c5d60b545155c20e0426409dbf0f7cae8b376d45d92fa7dee421e9f4ee69c223c3857034a53ebd29bd455a1ef8777a68a2be6ab79ca765c5a475bec356fb90a35d404cefaf39704ff91bb5f2bb702da6f2229232beebcdc6b093bad2618e850cbb22143cf49461416433864cc40aa21ca708b6ec99f87589d4dd1ae7e13e543ee30373b4efb81151c74fe2bd082b4507088b1b84b22394151906b675deab2bb66f6014e5d351d5d3113760b0b80"}, &(0x7f0000000240)=0xdf) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r9, 0x84, 0xa, &(0x7f0000000280)={0xe0d, 0x20, 0x201, 0x2, 0xffff, 0x7, 0x5, 0x1, r10}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x10d000000000000]}) 00:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='mime_type\x00', 0xfffffffffffffffa) keyctl$setperm(0x5, r0, 0x602020e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) 00:41:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x40000]}) 00:41:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000800000003) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x4785, 0x0, 0x1798}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000080)={0x100000011, @broadcast, 0x0, 0x6000000, 'wrr\x00'}, 0x2c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000c40)=0xe8) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') r4 = dup(r3) ioctl$KDDELIO(r4, 0x80004506, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) r6 = dup(r5) ioctl$KDDELIO(r6, 0x80004506, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x9, &(0x7f0000000a40)=[{&(0x7f00000004c0)="e0268ada1b0b58d4b21b32afb98a9729a5f3dd75a230d072f0646e3a1dc8ab8ea78e866f84499ac4cadc34b75030d8e5e9f1e4089338ee1cd85c5b844e3539dd3f0204a74a130a9983208e06744570684b9e66a5cae2a525ba1aeade37721480f3", 0x61, 0x5}, {&(0x7f0000000540)="9950cb3cc1199bc453ddcc731882fc71b0beee3f2bf98a5286126373ce6c2a27d9", 0x21, 0x6}, {&(0x7f0000000580)="47570d3f9d9b727d5a948ee265604005f40ed139c12d226fa2d44b66cbbb7ace08b80373861704113d0147267c55cbbc163bea01aee0a16d3f6d8feab30d2680a811af26a05255d5d9d7c10ed78d9f3a9962faa4730b2f36c65c2f0aa0280d4502c380dfaf0f08a855529ccd9e941f19fb3a1e4718436faa6ac9c3434873247108cdb624370274cc15e6f47c91e4309a7ce0f2af07a7075f0421394bc1a30685d4640faedc4f511e197581c8f5cf73c76db994956abe", 0xb6, 0x8001}, {&(0x7f0000000640)="25723b802905d3927c33d5b591a00bdfc92b70b2766bb516eca61897b69ad953bb1ee7fadbc696443c56d7dd030e6ae45bebe0bd7d6379ffafa07a5d592e9c32cbf583a44f9de7960a853ad52d2d0cee4999173ce19293e2177912728600e234c18631193887a3ef85982f0766304251768bf92eabb1f49c4d83dbacf25da9bc493a", 0x82, 0x4}, {&(0x7f0000000700)="c99c3766281d467c4b839a985208c7ba27dd74990ffed7fe9a5de1", 0x1b}, {&(0x7f0000000740)="0d08154d9a28dadd4ac251abdd1e6bbffd881017c93fd84442a0c3e5fe4c3bb8998e63c11e0f81396467afb38bd77b8ba233183030b55b556c00efd1ade51544c0442ec6a3cdc84871f081d5e7bdd27bb7c712c7aecef6213452729c73151821dfa581634cfc169c345ea745", 0x6c, 0x8000}, {&(0x7f00000007c0)="09e554a63c2707501452b47e4567fa49a5577f25605a0e198b8f2d34e750cd4dcfe951b55295d70bfcffac8f677972cefa2bef63a7811a2a14404a739e743ae8ffbd06c437b99d3264f1a9f9146327b6684ed74585c588d6636bc980cb07a453576d462dae664d0b711ad8ebe7fb435c9e63d93f04bd0b0a77f16389ddd48dd359c33834c585214eb6bfd9fa4f04cc0c6b96a3988b9cf7629324a32888d71e059e9c60f44ed48ead2545e714c8442652b4418725e30d02538e37eec5c0", 0xbd, 0x8}, {&(0x7f0000000880)="b93d888a4ce55218416eb2932b59cf619c37b62eddefb66ccd89308a24ac78587a99d628838b700fd7e10e02cd160f65a3fcdc65375860950417893003214d9ea82abd2c8ce216534cd2b164b0b9ecfcae9b2c288a60145884cb3c5f585333ce767e73849a5485fca8aebe87e265530f5155ed46a6d863cc118debad4f2330c3f624b4efdfa5e1565268a0aa", 0x8c, 0x200}, {&(0x7f0000000940)="1a8b834ccf810fb144146d8ac21b60b3677a346427f28511d4d1c02c5e06c869cb48741eb3f1c701ee01c1d50e4245e0a51f6f77266da5103b55cc16dcff33c13dc0bc2f118afd26a41e46881035276afa55e579fe621734494d54919b576a5917a291d1127f165d871a1d56ffd69f8bf5600c0c3c5a906d66882b54746465ffe6f551f03f08107596c2fcb62a7f73064afcbf821a24596401f63aa92576f5934388f920eeab4edb1158af2889fb28a1eff2eef8c53599b23d85b54d5bb594a718844a6c7d0367c005", 0xc9, 0xba}], 0x80c, &(0x7f0000000c80)={[{@session={'session', 0x3d, 0x61}}, {@nojoliet='nojoliet'}, {@sbsector={'sbsector', 0x3d, 0x75f}}, {@nojoliet='nojoliet'}, {@cruft='cruft'}, {@mode={'mode', 0x3d, 0x9}}, {@unhide='unhide'}, {@map_off='map=off'}, {@sbsector={'sbsector', 0x3d, 0x2}}, {@check_relaxed='check=relaxed'}], [{@fowner_lt={'fowner<', r2}}]}) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x6, 0x800, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) getsockopt$inet_mreqsrc(r0, 0xffffffff00000000, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) 00:41:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x200000000000000]}) 00:41:19 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000100)={{0x8}}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000003c0)={r5, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000000)=r5, 0x4) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) io_submit(r3, 0x2, &(0x7f0000000a80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r11}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r15, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x6, r0, &(0x7f00000001c0)="ec333e8cb43491466d3cb4fc85b8bafb82839d", 0x13, 0x7, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x4, r7, &(0x7f0000000280)="0b131c74f0612bcbb49a1325a5e681d794fa5f368f464521340f20f46773dac5c2f2a1641465bea377681c3d6cabc93eaa76", 0x32, 0x7fffffff, 0x0, 0x1, r9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r12, &(0x7f0000000340)="f80ebe5e098938fceecbbbddfb202435853f4170271879cb5022919b89d241c57132b614819fb0e55e5ba25ab7a589bdb7696cfcd73e29c0afd201a5575d9a9eaf2764bb6d4452015d3ac4b7d1bb070ae2426fe38329d1c67f7f07c9e81b0ec1f3109368589f9607ec465ac7d88ff67a2daf5bfc1ec843713572ecd876c940da7e9a8244de2de805afcd6dcd0c0783", 0x8f, 0x100000001, 0x0, 0x2, r14}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x72e, r15, &(0x7f0000000440)="a944cba14bc23b64067e73fc858a5a4f705541e31939a917062ae3adcd30d255370a2e7990273f132ae26146c024233102925586a2c74fc1f7b04f261d18cdabba981c24f4323f2847d096ecc56c9a39e6e75eee8ca9dbfd7941dcdb97882281640fa7012efbd62d39576cd2672acd9398d70855a4d3736ca9fadc98e5f3195673cebae4949b7641be3347d86a8572abdf3440b8710bef2d0b166c0330d537714eff1e8c9091d6c55d60badbfb6ee7", 0xaf, 0x1, 0x0, 0x0, r17}]) r18 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="161398910b261ead5a8b1c5f67650f090f823ca750693b54eccf30e130ed5a1f9fde5a3ab0f5762a4aafc1bb28a6681e16e0338c309df89f24194d2061912be47876f66459fce8e415e20dda96d7f34adde4476e278f389eb23d1dfc558f8ce0bc88f90b9f8f34340d693a1674a802c66fa855f7366a5f7a409b5333d096d7989520a0439683b8f81b3d9d907ef96dba7b9e1348968c728b95564bb373bd2840", 0xa0, 0x4c92}], 0x40000, &(0x7f0000000180)='*\x00') ioctl$TIOCL_SETSEL(r18, 0x5608, 0x0) 00:41:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x70000]}) [ 1426.459535] *** Guest State *** [ 1426.467980] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 00:41:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x42020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) flistxattr(r1, &(0x7f0000000000)=""/28, 0x1c) [ 1426.506543] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1426.523681] CR3 = 0x0000000000000000 [ 1426.528911] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 00:41:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x700000000000000]}) [ 1426.551262] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1426.602158] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1426.633566] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 00:41:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x80ffff]}) 00:41:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x2000000000000000]}) 00:41:20 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@local, 0xaac, 0x2, 0x2, 0xc, 0x101}, &(0x7f0000000100)=0x20) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="800000000308010100000000000000000200000405000300840000000600024022eb00000c000480080001400000080006000240e09d00000c00048008000240000000040500030006000000310004800800039ca60fc06291024aed6c2ce54000000005080006400000007d08000240ffffffe00500030088000000050003000100f5ff0500024060060000c3793376b1d33e03bcff775173abadef00cbea1c1ae84a8596e00c1c0afa0f33e13e3bd5facd8e38c92e50d6c28cd9180df4d6582058cc4fe694913c6bf93a74e9be9fb2737adedfe21880eac48dea5cd9e245a4b29459cbd3f331e1685a0520837a95b75ab2b3d6589265494202af"], 0x80}, 0x1, 0x0, 0x0, 0x40c0}, 0x404) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r5, 0xaead) [ 1426.672273] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1426.672292] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1426.672308] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1426.672325] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1426.672342] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1426.672355] GDTR: limit=0x000007ff, base=0x0000000000001000 00:41:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xfdfdffff00000000]}) [ 1426.672371] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1426.672383] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1426.672398] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 00:41:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xf0ffff]}) [ 1426.672408] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1426.672418] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1426.672427] Interruptibility = 00000000 ActivityState = 00000000 [ 1426.672430] *** Host State *** [ 1426.672442] RIP = 0xffffffff811c179a RSP = 0xffff88801647f8e0 [ 1426.672462] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1426.672473] FSBase=00007f2962366700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 1426.672485] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 1426.672498] CR0=0000000080050033 CR3=000000009fde7000 CR4=00000000001426e0 [ 1426.672513] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff872013e0 00:41:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x2]}) [ 1426.672524] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1426.672535] *** Control State *** [ 1426.672543] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 1426.672549] EntryControls=0000d1ff ExitControls=002fefff [ 1426.672560] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1426.672569] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1426.672577] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 00:41:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) [ 1426.672584] reason=80000021 qualification=0000000000000000 [ 1426.672591] IDTVectoring: info=00000000 errcode=00000000 [ 1426.672598] TSC Offset = 0xfffffd0296fc9859 [ 1426.672606] EPT pointer = 0x000000002b87b01e [ 1426.672615] Virtual processor ID = 0x0001 00:41:21 executing program 0: unshare(0x80) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x42800, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x6001, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xa, 0x2, 0xb5, 0x80000, r1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:41:21 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="9fff7b2af984f2eb6608d715050052965cdba4c09be97e39958411426552"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r8, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000240)="66470f57690f8f08709f2d000000800676b8ed008ec0c482d53e4a0166420fc7b7a5bb0000c4637d050e0094302100b0aeee0f32c4c7316af1fd63634424000e010000c744240201ac041eff2c24", 0x4e}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KVM_SET_GUEST_DEBUG(r10, 0x4048ae9b, &(0x7f00000000c0)={0x0, 0x0, [0x8, 0x4, 0x2, 0x1, 0x7ff, 0x4, 0x1, 0x8]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r12, 0x2403, 0x2) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x4]}) 00:41:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x42020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) flistxattr(r1, &(0x7f0000000000)=""/28, 0x1c) 00:41:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x2000000]}) 00:41:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x7]}) 00:41:21 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000847a55b86c56baf7514e0ab1edbb0a92019a9dff7553c9070064def6da373d26eeb4a543b5fbbfe1e76763b49fbe1471ba5f54aa73f3982022d2f020c114bc5aa2adb63719d16ea0d938b9d9a0d852e06c58bd2030f2fbe2afcd7196c362200d8ac9ea9f023b7bc1de9cd0c90a03cedbfa7eea6d718269014fa8b45d658f28887fcbc5b884624a0d44dd87426b70"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x6, 0x10000}, 0x10) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f00000000c0)={0x0, 0xfffffff7, 0x3016}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:21 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x7000000]}) 00:41:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x10d]}) 00:41:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x42020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) flistxattr(r1, &(0x7f0000000000)=""/28, 0x1c) 00:41:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x9, 0x0, 0x41bf, 0x300, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0xada9, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:41:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x20000000]}) 00:41:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x700]}) 00:41:22 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0x0, r4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$inet(r6, &(0x7f0000000000)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10, 0x80000) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x18000, 0x0) ioctl$EVIOCSCLOCKID(r7, 0x400445a0, &(0x7f0000000180)=0x800) 00:41:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000000)={@default, @default}) sendmsg$NET_DM_CMD_START(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x4, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000045) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f00000001c0)=0x4) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) 00:41:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xd01]}) 00:41:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}) 00:41:22 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = fcntl$dupfd(r2, 0x0, r1) io_submit(r3, 0x2, &(0x7f0000000a80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x1, r6}]) r7 = creat(&(0x7f0000000240)='./file0\x00', 0x45) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r11}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) r15 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r15, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) io_submit(r3, 0x4, &(0x7f0000000540)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x6, r0, &(0x7f00000001c0)="ec333e8cb43491466d3cb4fc85b8bafb82839d", 0x13, 0x7, 0x0, 0x3}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x4, r7, &(0x7f0000000280)="0b131c74f0612bcbb49a1325a5e681d794fa5f368f464521340f20f46773dac5c2f2a1641465bea377681c3d6cabc93eaa76", 0x32, 0x7fffffff, 0x0, 0x1, r9}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x7, r12, &(0x7f0000000340)="f80ebe5e098938fceecbbbddfb202435853f4170271879cb5022919b89d241c57132b614819fb0e55e5ba25ab7a589bdb7696cfcd73e29c0afd201a5575d9a9eaf2764bb6d4452015d3ac4b7d1bb070ae2426fe38329d1c67f7f07c9e81b0ec1f3109368589f9607ec465ac7d88ff67a2daf5bfc1ec843713572ecd876c940da7e9a8244de2de805afcd6dcd0c0783", 0x8f, 0x100000001, 0x0, 0x2, r14}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x2, 0x72e, r15, &(0x7f0000000440)="a944cba14bc23b64067e73fc858a5a4f705541e31939a917062ae3adcd30d255370a2e7990273f132ae26146c024233102925586a2c74fc1f7b04f261d18cdabba981c24f4323f2847d096ecc56c9a39e6e75eee8ca9dbfd7941dcdb97882281640fa7012efbd62d39576cd2672acd9398d70855a4d3736ca9fadc98e5f3195673cebae4949b7641be3347d86a8572abdf3440b8710bef2d0b166c0330d537714eff1e8c9091d6c55d60badbfb6ee7", 0xaf, 0x1, 0x0, 0x0, r17}]) r18 = syz_open_dev$tty20(0xc, 0x4, 0x1) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x8001, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="161398910b261ead5a8b1c5f67650f090f823ca750693b54eccf30e130ed5a1f9fde5a3ab0f5762a4aafc1bb28a6681e16e0338c309df89f24194d2061912be47876f66459fce8e415e20dda96d7f34adde4476e278f389eb23d1dfc558f8ce0bc88f90b9f8f34340d693a1674a802c66fa855f7366a5f7a409b5333d096d7989520a0439683b8f81b3d9d907ef96dba7b9e1348968c728b95564bb373bd2840", 0xa0, 0x4c92}], 0x40000, &(0x7f0000000180)='*\x00') ioctl$TIOCL_SETSEL(r18, 0x5608, 0x0) 00:41:22 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="170b"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:22 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x2000]}) 00:41:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/147, 0x93}, {&(0x7f0000000180)=""/60, 0x3c}, {&(0x7f00000001c0)=""/169, 0xa9}, {&(0x7f0000000280)=""/23, 0x17}], 0x4, &(0x7f0000000300)=""/22, 0x16}, 0x12000) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 00:41:22 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xffff8000]}) [ 1429.272054] *** Guest State *** 00:41:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:41:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x40000]}) [ 1429.294413] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 00:41:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) [ 1429.339136] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1429.459714] CR3 = 0x0000000000000000 00:41:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) [ 1429.496754] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 00:41:23 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xfffff000]}) [ 1429.496770] RFLAGS=0x00000002 DR7 = 0x0000000000000400 00:41:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x80ffff]}) [ 1429.496808] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1429.496822] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496843] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496861] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496877] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496895] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496911] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496923] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1429.496940] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1429.496952] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1429.496968] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1429.496979] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1429.496990] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1429.496999] Interruptibility = 00000000 ActivityState = 00000000 [ 1429.497003] *** Host State *** [ 1429.497015] RIP = 0xffffffff811c179a RSP = 0xffff88804c6ff8e0 [ 1429.497035] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1429.497047] FSBase=00007f2962345700 GSBase=ffff8880ae700000 TRBase=fffffe0000034000 [ 1429.497058] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 1429.497072] CR0=0000000080050033 CR3=0000000096921000 CR4=00000000001426e0 [ 1429.497086] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff872013e0 [ 1429.497097] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1429.497102] *** Control State *** [ 1429.497110] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 1429.497117] EntryControls=0000d1ff ExitControls=002fefff [ 1429.497130] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1429.497139] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1429.497147] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 1429.497155] reason=80000021 qualification=0000000000000000 [ 1429.497162] IDTVectoring: info=00000000 errcode=00000000 [ 1429.497169] TSC Offset = 0xfffffd01168f1846 [ 1429.497177] EPT pointer = 0x000000009599901e [ 1429.497186] Virtual processor ID = 0x0001 00:41:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:24 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="4afc2e4d851123cefb877586cbef11682073111fd8f81d5d248c9157551ac716012e18c3554c6218fa5c3d7c264899a7bafdaa2ed8676419df77c27233781cfce78152d8f7759b7c065d0a8edaaf59b8b6bc7e2ac66f91d6531542a2b76cc506e15b5aa2dcbcba7e25cd9b90800e691bc442820785bbc50b952029901e3748bad0e951b2498265e6a3e5df501521b1d66858e67b0031f949e892a53a7c5165031da4b4d403135964e96b417ecf8d1f3413f8b967"], @ANYRES16=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRES64=0x0]) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}) 00:41:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xf0ffff]}) 00:41:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:41:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:41:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x4000000000000]}) 00:41:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x1000000]}) 00:41:24 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="1662ddf09461ee1a085b4bf58020c8c0778b543e16be1fc0b5ca5c23a77e84f6b9b86e7d14427327aec1690f8d0fa8122497c54e1a7253d5a4c94c13a2140917"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8004}, 0x801) 00:41:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x10d0000]}) 00:41:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000000c0)=""/133) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r4, &(0x7f0000000000)="db41072929d948556e513e40a8c0648eb5ced2d8d76957cb1a726593955faa6bcd11d75d2087ea495e", &(0x7f0000000040)=""/41}, 0x20) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000037c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000003800)) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:41:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:24 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r3, 0x58, 0x1000}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'michael_mic\x00'}}, &(0x7f0000000200)="17b15733a12bdf3f556f03691c5b91c0d980327a8119eee2b182f9c9e23e27589241613d50dc23b7ee7fa383fc9180653b610c88f6945dd20355efbdba58dbb9e0fb18d8405d012cab9e2c61c4673c3d65436e5ef2dfca7b", &(0x7f0000002040)=""/4096) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$P9_RLERROR(r0, &(0x7f0000000300)={0x10, 0x7, 0x2, {0x7, 'trusted'}}, 0x10) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000280)={0x401, 0x14, [0xc0000000, 0x3, 0x50000000, 0x400, 0x7fff]}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x7000000000000]}) 00:41:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:24 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x2000000]}) 00:41:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:41:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x80ffff00000000]}) 00:41:25 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r2, 0x5501) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:25 executing program 2: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="a5404f6a47", 0x5, 0x32}, {&(0x7f00000000c0)="1f8dae91fe80f0cd21007434a62d8ebbed50045fdf4d33b5d63018e979a175da3eb35cd71d46f09bbc4b2352569ab05a556a4a8e598264e9ada165c3429a0347880eb5e6931b7b382649ccf7816af2ffbc90c0a204579f522d9fee82cd5691a4b67eb8777fa1546804040a256dbd31b80af6446a16056b84aa49f174f8f4e6c636cc7f21b064df0958a85ba45b2bda7322971ef8e330096618cd8c57998c8094ebcf4b239dd1188f25765e8b862ca6de17e1d2c861cad9764228c917cda391a744021a85324654b1f4a7a65fd66c420e76c33d510bdf1f6dabea399b7b4900de9abd94d956c3009a4b1c854aa888a26e958a9a3524bab8", 0xf7, 0x2}], 0x20000, &(0x7f0000000200)={[{@discard='discard'}, {@nodiscard='nodiscard'}, {@noquota='noquota'}, {@nointegrity='nointegrity'}, {@discard_size={'discard', 0x3d, 0x4}}, {@discard='discard'}, {@grpquota='grpquota'}, {@umask={'umask', 0x3d, 0xffffffffffffffff}}, {@umask={'umask', 0x3d, 0x5}}, {@integrity='integrity'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'wlan1'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@pcr={'pcr', 0x3d, 0x1d}}]}) setxattr$trusted_overlay_upper(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x1c, 0x0, 0x7, "112c9843a4fe0ecedcc25921f636dea9", "0588eeefc609b4"}, 0x1c, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x7000000]}) 00:41:25 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xf0ffff00000000]}) 00:41:25 executing program 2: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000540)={"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"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:25 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x20000000]}) 00:41:25 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYRES64=r0]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000300)={@tipc=@nameseq={0x1e, 0x1, 0x2, {0x43, 0x3, 0x4}}, {&(0x7f0000000180)=""/245, 0xf5}, &(0x7f0000000000), 0x30}, 0xa0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000100)=0x3) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r4, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r4, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xd90, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x100000000000000]}) 00:41:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xfdfdffff]}) 00:41:26 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="2b97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="2bc2cc3ee3e5756ed03b199a00c6f01b6c4c70e4711c8c9810e92d32011da71a0c8a0226fccf8f2333e4861ae58752a91f71aa0b26c0635466d130d380ffc448b7831b74ad5be6e58c4c7fa1b2d0466b4c8e5fa72b4769d1ebbd714fc1d348190a0d476acded419edad22279f676e735b68a759386b52cc074800b61ba2fba608f859872ddc5276a00416d3561c131d754d30074d2ced2527e7c2bec697da52d7af5267d9144495041ba38d8509dad98", @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x24000000}, 0x24000050) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000c00)={0x3bc, 0x1, 0x3, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFQA_VLAN={0x44, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x5}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x2}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x817}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_CT={0xf8, 0xb, 0x0, 0x1, [@CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffffa}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}, @CTA_TUPLE_ORIG={0x98, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="2f30c546acdb1963d89f0481aabad352"}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_LABELS={0x14, 0x16, 0x1, 0x0, [0x233f, 0x7, 0x5, 0xd02]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x4}, @CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x8001, 0x5, 0x124a7787, 0x9, 0x80000001]}]}, @NFQA_EXP={0x194, 0xf, 0x0, 0x1, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x3}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_NAT={0x94, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x4c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2d}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7ff}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x2c}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT={0x98, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x74, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x15}}, {0x14, 0x4, @rand_addr="e44e4457b5ba17160b75389dbe154da1"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr="fc20760d4aff034fdebc2570e63d71f3"}, {0x14, 0x4, @ipv4={[], [], @multicast1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}]}, @NFQA_CT={0xac, 0xb, 0x0, 0x1, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x6}, @CTA_LABELS_MASK={0x1c, 0x17, [0x400, 0xffff, 0x8001, 0x8, 0x1f, 0x0]}, @CTA_TUPLE_MASTER={0x4c, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_PROTOINFO={0x1c, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x18, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x3}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0xf8}]}}, @CTA_TUPLE_REPLY={0x1c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x2000c0d2}, 0x4040041) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 00:41:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8180, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'gretap0\x00', 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) 00:41:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xffff8000]}) 00:41:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x54) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 00:41:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x200000000000000]}) 00:41:26 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="cb00371ed316ce66fa73391ffa251bf30fd61d1cba8bec0d955202eccba30a3e1ab6c26fb20e1c620574b3cc57055368c3c8afd7c605f12b21f4d646f07861f66d7b87a4946c83b43735ee5d9718346b6bf159c4a321bf19fe1316f972c9792e4cb25a004a8e9fb729a0c18261b2a025640e5ebee3b99788f7a69e002ca47f4e2b544a14f57f5cf574bb4a7e2e355827425deb746420bab76c1e7349f28b31643bbb02e262125f847f33b98c3c732cbcd2e230212f143a3709ea1bdc4f96c46ba6b71f51985b96608b94ad9f10685cb391c47f2bb884"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000000c0)={0x2, 'bond0\x00', {0x381}, 0x1000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r8, 0x402c5639, &(0x7f0000000100)={0x0, 0x4, 0x1f0}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CURSOR(r5, 0xc01c64a3, &(0x7f0000000000)={0x1, 0x1, 0x0, 0x10000, 0x2, 0x2, 0x7}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000007180)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000007280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000072c0)={'vxcan0\x00', r9}) 00:41:26 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xfffff000]}) 00:41:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x700000000000000]}) 00:41:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 00:41:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x3f9, 0x10, 0x70bd28, 0x25dfdbfc, {0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x45}, 0x20000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r3, 0x808c563d, &(0x7f0000000040)) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:41:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xfffffdfd]}) 00:41:27 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8180, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'gretap0\x00', 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) 00:41:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x2000000000000000]}) 00:41:27 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000100)={{0x8}}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r6, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r6, @in6={{0xa, 0x4e24, 0x9, @empty, 0x8}}, 0x8001}, &(0x7f0000000000)=0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f00000000c0)={0x7, 'team0\x00', {0x4}, 0xbb}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x4000000000000]}) 00:41:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 00:41:27 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_STA_WME_MAX_SP={0x9, 0x2, "1fb7ee4749"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000020) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f00000001c0)={0xffff, 0x3, 0x7fff, 0x9}) 00:41:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) clock_getres(0x0, &(0x7f0000000000)) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x80ffff00000000]}) 00:41:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x2}, {}, {}, {}, {0xd000}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x0, 0x3, "b56a30cc327044b21c69677660d0a92419c25f", 0x3}) 00:41:27 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8180, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'gretap0\x00', 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_bond\x00', 0x10) 00:41:27 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ff8000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x20000001) 00:41:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x4, 0x2c, 0x0, 0x0, 0xf3, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x5fd4301f) 00:41:27 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xf0ffff00000000]}) [ 1434.329354] *** Guest State *** [ 1434.329420] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1434.329499] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 1434.329556] CR3 = 0x0000000000000000 [ 1434.329615] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 1434.329717] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1434.329805] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1434.329868] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1434.329958] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1434.330051] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1434.330118] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1434.330258] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1434.330349] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:41:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="8504d820bc3c452051db4da4ee0de4618ef7220f9206edbc37ce8102fe225c3de789286634a29d20f5c13af40e04554280d01814684f76022e11261844df4feb9e44903843183c3611a329110677ea83ec57ec085c80c87136d4275af9ecf68994c297e3d06feb7d28d8e536eca81757f4eac1ed58ac299453ea487129edde5f79e2a21b90436f51f8ec4ebb1f40cea3fd412d6c10da7ef5e6fe84373ad9557ab078418e75213b6bd9055c527dba882a35ab488cce1ac8a2d8a274da86bdbd33a3decf047306da7e50bcfb", 0xcb) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) socket$packet(0x11, 0x3, 0x300) getpid() setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) sendto$inet(r2, &(0x7f0000002340)="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", 0x1000, 0x28840, &(0x7f0000000740)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000680)={0x9b0000, 0x1, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000640)={0x990a60, 0x4, [], @p_u16=&(0x7f00000005c0)=0x8}}) getsockname$inet6(r3, &(0x7f00000006c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000700)=0x1c) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r6, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)={0x6c, r7, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'ip_vti0\x00'}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0xff}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e23}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e20}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_bond\x00'}]}, 0x6c}}, 0x20000084) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x2, 0x1, 0x201, 0x0, 0x0, {0x2, 0x0, 0xa}, [@CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20044081}, 0x40000) r8 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1434.330435] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1434.330496] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1434.330537] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1434.330618] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1434.330684] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1434.330744] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 00:41:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x100000000000000]}) [ 1434.330803] Interruptibility = 00000000 ActivityState = 00000000 [ 1434.330824] *** Host State *** [ 1434.330883] RIP = 0xffffffff811c179a RSP = 0xffff88804313f8e0 [ 1434.330967] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1434.331028] FSBase=00007f2962366700 GSBase=ffff8880ae600000 TRBase=fffffe0000003000 [ 1434.331096] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1434.331199] CR0=0000000080050033 CR3=0000000014316000 CR4=00000000001426f0 [ 1434.331298] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff872013e0 [ 1434.331396] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1434.331444] *** Control State *** [ 1434.331486] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 1434.331545] EntryControls=0000d1ff ExitControls=002fefff [ 1434.331607] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1434.331655] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1434.331715] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 00:41:28 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCSISO7816(r5, 0xc0285443, &(0x7f0000000000)={0x6, 0x8, 0x4, 0x20, 0x3ff}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x220003, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r8, 0x0, 0x41, &(0x7f0000000100)={'raw\x00', 0x7f, "51b7089aed49bf7eb3514985f52df86218988bd44a4457f036b27ff4d3b52b6f02fe745a4f1ec7d2a211d736ed0250b830299613a98fb7a3621e51655794707fa8705cb78a33dcc054e76f2e389ebcedeb1abb1c76b28ba1b10d7b8f1ea27fda0e19b17ee19161a27b50e30da8229c45d0232f64bb319366b2882a15b70693"}, &(0x7f00000001c0)=0xa3) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1434.595828] reason=80000021 qualification=0000000000000000 [ 1434.595873] IDTVectoring: info=00000000 errcode=00000000 00:41:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x10d000000000000]}) [ 1434.595914] TSC Offset = 0xfffffcfe61b475b2 [ 1434.595982] EPT pointer = 0x0000000086b0e01e [ 1434.596043] Virtual processor ID = 0x0001 00:41:28 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r5, 0x78d}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r5, 0x10, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3, 0x1}}, @NL80211_STA_WME_MAX_SP={0x9, 0x2, "1fb7ee4749"}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0xff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000040}, 0x24000020) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f00000001c0)={0xffff, 0x3, 0x7fff, 0x9}) 00:41:28 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x0, 0x3, "b56a30cc327044b21c69677660d0a92419c25f", 0x3}) 00:41:28 executing program 4: timer_create(0x5, &(0x7f0000000040)={0x0, 0x1f, 0x1, @thr={&(0x7f0000000440)="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", &(0x7f0000000000)="5357b8d799e2d67d8a"}}, &(0x7f0000000080)=0x0) timer_gettime(r0, &(0x7f0000000100)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400603, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000002c0)={'wg0\x00', 0xffff}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705000000ddd335902838a41060", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_ACT={0x34, 0x6, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x68}}, 0x0) sendmsg$can_raw(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x1d, r9}, 0x10, &(0x7f0000000240)={&(0x7f0000000200)=@can={{0x0, 0x1, 0x1}, 0x2, 0x1, 0x0, 0x0, "c19c29ecd1345b91"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x40041) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x38a80, 0x0) r10 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:28 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=@objname={'system_u:object_r:login_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x0, 0x20, './bus\x00'}, 0x62) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB='\x00\x00']) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000180)={{0x2, 0x4e21, @multicast1}, {0x306, @broadcast}, 0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}, 'ip_vti0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:28 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x200000000000000]}) 00:41:29 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) 00:41:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r2, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000000)={0x60, 0x3, 0x0, {0x3, 0x3f, 0x0, '$&keyringposix_acl_accesscgroupwlan0\x05\x06+wlan0[@.lo,mime_typeeth0'}}, 0x60) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:29 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0xa4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) write(r2, &(0x7f0000000180)="32582996ff353312f9efeddc563c05ddb95b77749b970394329cad2cd79edd0d335cd87bf06e11f6df09d1231388c94e050fddcda8e564797c70a78bfc1c3f9e2e3cc39f4d9b27387f21743339852bd4cea95ed3b75758a1f17ab78cc078be804325086253b1af44b50c64cc4a16bf083288af735a242be305af8a35abde596f845a0ff91ed982b9a221432da45a7ea9574c1b4f2173349c2519e569f8e232423adf44c95a6528320924c2a144acd6c7199e1fbffa8d51ffaa4d7fd181c222989948dea15c27", 0xc6) 00:41:29 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{0x3000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x2, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$EVIOCGID(r8, 0x80084502, &(0x7f0000000000)=""/69) 00:41:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000000000)={0x5, 0x5, 0x3, 0x0, 0x3, "b56a30cc327044b21c69677660d0a92419c25f", 0x3}) 00:41:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x700000000000000]}) 00:41:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x2000000000000000]}) 00:41:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0xfdfdffff00000000]}) 00:41:29 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:29 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) 00:41:29 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) ptrace$getregset(0x4204, r1, 0x200, &(0x7f0000000400)={&(0x7f0000000300)=""/233, 0xe9}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x8082, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000080)=0x6, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x7c, r6, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vxcan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x8}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) sync() r7 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1ff, 0xa00) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0xfff) ioctl$TIOCL_SETSEL(r3, 0x5608, 0x0) r8 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$UI_SET_PHYS(r8, 0x4008556c, &(0x7f0000000280)='syz0\x00') 00:41:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x2]}) 00:41:29 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$char_usb(r0, &(0x7f0000000040)="e71dc437a61e70747823b936d41eff396bd285f2405700bca068d2d1b4ba089fa8b4518c51d9cd22f7b34f11d3eb7004ce536491c8097e54698eb463b10b9350b15a90341781335f36e4f9fe62be08e13afb2123c5da388145dbb6084d373e15fa3de698b81cacc215d50c35ac7122de752470fa2c34bd4f9d6148ca0f318053c73017657deae6fe43ebe5b3d072c787c8f83eca9cac46f8a7fd4028144f80800fde6ed6c97fcad6fc18125cfc45177ba3c42bb90d269032287b6d31d3461ae9611a8f48", 0xc4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x150, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x20}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xce27aefd51e0571e}, 0x8010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000440)={0x15, 0x8, 0xff, "5b5ad20e3127f558c22b3b715dd9765b1f792eba1e"}) ioctl$TIOCL_SETSEL(r4, 0x5608, 0x0) 00:41:29 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x0, 0xffffffff, 0x55555555}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbd, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x29}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x40]}) 00:41:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x4]}) 00:41:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000040)={@rand_addr, @loopback, 0x0, 0x8, [@multicast1, @dev={0xac, 0x14, 0x14, 0x20}, @rand_addr=0xc1, @empty, @empty, @empty, @multicast2, @multicast2]}, 0x30) 00:41:30 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) read(r3, &(0x7f0000000180)=""/142, 0x8e) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x7]}) 00:41:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket(0x28, 0x1, 0x80) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000100)={{0x8}}) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="8c600000ae", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={r4, 0x8, 0x0, 0xd721, 0x80000000, 0x3}, &(0x7f0000000040)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r5, 0x4) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:30 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x5608, 0x0) 00:41:30 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0x6, 0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r9, 0xc2604111, &(0x7f0000000440)={0x4, [[0x80000000, 0x200, 0xffffffff, 0x8, 0x8, 0xfffff801, 0x9, 0x2], [0x2, 0x7ff, 0x8, 0x81, 0x62, 0x0, 0x2d, 0x2], [0x4, 0x8000, 0x6, 0x40, 0x400, 0x402, 0x3]], [], [{0x200, 0x40, 0x0, 0x1}, {0x7, 0x100, 0x1}, {0x6, 0x3}, {0x101, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x9, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x20000, 0xffffffff, 0x1, 0x0, 0x1, 0x1}, {0xffffffff, 0x4, 0x1, 0x1, 0x1, 0x1}, {0x7, 0x2}, {0x7, 0x8, 0x0, 0x0, 0x0, 0x1}, {0xffffffff, 0xd0d, 0x0, 0x1, 0x1, 0x1}, {0x6, 0xfffffff8, 0x1, 0x0, 0x1}], [], 0xffffff81}) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:30 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$char_usb(r0, &(0x7f0000000040)="e71dc437a61e70747823b936d41eff396bd285f2405700bca068d2d1b4ba089fa8b4518c51d9cd22f7b34f11d3eb7004ce536491c8097e54698eb463b10b9350b15a90341781335f36e4f9fe62be08e13afb2123c5da388145dbb6084d373e15fa3de698b81cacc215d50c35ac7122de752470fa2c34bd4f9d6148ca0f318053c73017657deae6fe43ebe5b3d072c787c8f83eca9cac46f8a7fd4028144f80800fde6ed6c97fcad6fc18125cfc45177ba3c42bb90d269032287b6d31d3461ae9611a8f48", 0xc4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x150, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x20}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xce27aefd51e0571e}, 0x8010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000440)={0x15, 0x8, 0xff, "5b5ad20e3127f558c22b3b715dd9765b1f792eba1e"}) ioctl$TIOCL_SETSEL(r4, 0x5608, 0x0) 00:41:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x10d]}) 00:41:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0xffff8000]}) 00:41:30 executing program 1: r0 = gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(r0, r1) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) accept4$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14, 0x40000) 00:41:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x210, 0x100, 0x318, 0x318, 0x318, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "79cd3c786ce9f0e0ce4c47796081426323d24b91fcee3c46149f08d87e6b"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback, 0x4, 0x1}}}, {{@arp={@broadcast, @empty, 0xffffffff, 0xffffff, 0xc, 0xf, {@mac=@remote, {[0xff]}}, {@mac=@dev={[], 0xd}, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x9, 0x82c4, 0x4, 0x100, 0x0, 0x4, 'vlan1\x00', 'wg2\x00', {}, {0xff}, 0x0, 0xd}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1b, 'syz1\x00', {0x9000}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000680)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x8010) accept$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 00:41:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x700]}) 00:41:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 00:41:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40801) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x4d8743, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r4, &(0x7f0000000440)="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", 0x1000, 0x20004001, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'wg0\x00', 0x9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) ioprio_get$pid(0x2, r8) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f0000000080)={0x10d, 0x1c, &(0x7f0000001440)}) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fcntl$getownex(r9, 0x10, &(0x7f0000000180)) 00:41:31 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$char_usb(r0, &(0x7f0000000040)="e71dc437a61e70747823b936d41eff396bd285f2405700bca068d2d1b4ba089fa8b4518c51d9cd22f7b34f11d3eb7004ce536491c8097e54698eb463b10b9350b15a90341781335f36e4f9fe62be08e13afb2123c5da388145dbb6084d373e15fa3de698b81cacc215d50c35ac7122de752470fa2c34bd4f9d6148ca0f318053c73017657deae6fe43ebe5b3d072c787c8f83eca9cac46f8a7fd4028144f80800fde6ed6c97fcad6fc18125cfc45177ba3c42bb90d269032287b6d31d3461ae9611a8f48", 0xc4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x4000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x150, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10000}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xe}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x20}}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x42}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x20}}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xce27aefd51e0571e}, 0x8010) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000440)={0x15, 0x8, 0xff, "5b5ad20e3127f558c22b3b715dd9765b1f792eba1e"}) ioctl$TIOCL_SETSEL(r4, 0x5608, 0x0) 00:41:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xd01]}) 00:41:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x210, 0x100, 0x318, 0x318, 0x318, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "79cd3c786ce9f0e0ce4c47796081426323d24b91fcee3c46149f08d87e6b"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback, 0x4, 0x1}}}, {{@arp={@broadcast, @empty, 0xffffffff, 0xffffff, 0xc, 0xf, {@mac=@remote, {[0xff]}}, {@mac=@dev={[], 0xd}, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x9, 0x82c4, 0x4, 0x100, 0x0, 0x4, 'vlan1\x00', 'wg2\x00', {}, {0xff}, 0x0, 0xd}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1b, 'syz1\x00', {0x9000}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000680)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x8010) accept$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 00:41:31 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0xfffffff9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, r5, 0x0, 0xa, &(0x7f00000000c0)='^\\vmnet0)\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r6}, 0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_HYPERV_EVENTFD(r9, 0x4018aebd, &(0x7f0000000080)={0x3, r11, 0x1}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 00:41:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x2000]}) 00:41:31 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000180)={{0x7, 0x6}, 'port0\x00', 0x8, 0x1, 0x200, 0xfffff801, 0x7, 0x0, 0x0, 0x0, 0x3, 0xff}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x7) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000000)={0x1}) 00:41:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x40000]}) 00:41:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) 00:41:31 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x210, 0x100, 0x318, 0x318, 0x318, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "79cd3c786ce9f0e0ce4c47796081426323d24b91fcee3c46149f08d87e6b"}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @broadcast, @loopback, 0x4, 0x1}}}, {{@arp={@broadcast, @empty, 0xffffffff, 0xffffff, 0xc, 0xf, {@mac=@remote, {[0xff]}}, {@mac=@dev={[], 0xd}, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}}, 0x9, 0x82c4, 0x4, 0x100, 0x0, 0x4, 'vlan1\x00', 'wg2\x00', {}, {0xff}, 0x0, 0xd}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x1b, 'syz1\x00', {0x9000}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000680)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x3}]}, 0x1c}}, 0x8010) accept$unix(r2, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) 00:41:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x80ffff]}) 00:41:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x14) 00:41:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xf0ffff]}) 00:41:32 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$ax25(r7, &(0x7f0000000100)=""/222, 0xde, 0x2, 0x0, 0x0) 00:41:32 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x72, 0x6487}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x7, 0x27, 0x400, 0x5, 0xf}}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x1000000]}) 00:41:32 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:41:32 executing program 5 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x10d0000]}) 00:41:32 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000540)=ANY=[@ANYBLOB="107f87ffffffffffffb2d917bdec3e9279122755e8d2987a26a239aa874958a9c283ad125cee706bdf9d08d0f8fd17660b78f157ef09904060b39d7f342d866a1dadefbcc4c5c3019dab90befbfffffffffffffffd3b85e6ad29214e6d47c0f0cdbeeb2c21ddb0d1aa6193cc9b6178a47232f0b04a871e2b560726c0d1febeae38a67955758a7a840723284487c8fb2feca9829acfd10ca0cffa48f8a577ee80ff41de6032708a9e7bda48f5c4c88195bad920f3c1fadd227241515d683256530f0000000000000000000000edf110c501e962757ce8a1c7a0f6912b434eab82a991490ea2734cd69bfef9ab51"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x5) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsu\x00', 0x8800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001480)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000001500)={0x12, 0x10, 0xfa00, {&(0x7f0000001440), r5}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r5, 0x83, 0x0, 0x0, 0x0, @in6={0xa, 0x3ff, 0x20, @mcast2}, @in6={0xa, 0x8001, 0x82, @loopback, 0x3}}}, 0x118) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1fffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x3, 0x0, 0x3, 0x6, 0x2}, 0x0, 0x0, r8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000100)) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x3, 0x2, [0x42, 0x3, 0x800, 0x3, 0xea4], 0x8}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000feb000/0x1000)=nil) 00:41:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x2000000]}) 00:41:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, 0x0) 00:41:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, 0x0) 00:41:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x7000000]}) 00:41:33 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc0186419, &(0x7f0000000200)={0x2, &(0x7f00000000c0)=""/80, &(0x7f0000000180)=[{0x66d74de8, 0x1000, 0x6, &(0x7f0000002040)=""/4096}, {0x8, 0xb, 0x10001, &(0x7f0000000000)=""/11}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r8, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) sendmsg$unix(r4, &(0x7f0000000080)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000000100)="c3f2951d93414f0d59af583b4f58351bb834cbaebe855811aeb75ceb03dcff2e0c23907e0dfe6fa2cb4347cef036332f2cce9dab91e4ee755f3fa94c46905b491fac1ac44ee3b265b27962d3c4cec2dc2ce7202cb0118265c32ef665cf5e94c08ba8b1d0783792fcfd7c2692f8dd428817612740b9fd406f9a10327cbcb2647911a2daa576651503e1b8bf1f7e738301eb815afe5b4a18d3c4883ff613372329711d42704cfccc58", 0xa8}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000001c0)="f640a8ed28fe77cad15502f99d3d2d678a20699262b936c6f70e966f20fce83e383e36ee2d81e227f0c94ba715906ab27d8edcddace51eb8edbd6c16f67c31363a8d6550a0", 0x45}, {&(0x7f0000000240)="44330c77fc2ebc1df317bb55ebbebe89fcecd00019d939dcf3906818ec5b8130bf2b6a3af28c40f87b0e95336f965b909cdf88b105c46c3405c02e45cab9cd1c8ea682cf4be80485d78aa752d1c097e1cb827d4f927f3d418327c3f835c6efdd797739f2a69bf99409bdf0ceae55e992d5a7cc3969afc39fad1aa041e45dc49b09ce51f3002bf60bd4003ea2536ad32ebc4ebb", 0x93}, {&(0x7f0000001440)="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", 0x1000}, {&(0x7f0000002440)="16e8026e8b461e37fd0c9e0bd385ace2fa027dddb002426451b2f873955442c07286a738646ea740ed30e09a2c9fc52ea4d6ccbc22ef3f658d203f7be80f07eee0a3996c352ed1a00b48ec4073afaa81ab0b38962946a95604002a14c1d4df88b7d1639b470b3bb83e592c16812047b26858d8095c8f4c0cc8b7a7460b47ad03", 0x80}], 0x6, &(0x7f0000002540)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r3, r0, r5, r1, r6]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r1, r7, r3, r2]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r8, r9, r10, 0xffffffffffffffff, r3]}}], 0x80, 0x40000}, 0x0) r11 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r12, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, 0x0) 00:41:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x20000000]}) 00:41:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b2f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 00:41:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:34 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) write$binfmt_elf64(r3, &(0x7f0000002040)={{0x7f, 0x45, 0x4c, 0x46, 0x80, 0x98, 0x0, 0x1, 0x100, 0x2, 0x6, 0x5, 0x1f0, 0x40, 0x35b, 0x0, 0x756, 0x38, 0x1, 0x7f, 0x4, 0xfff}, [{0x2, 0xff, 0x3, 0x2, 0x968, 0x10000, 0xb51}, {0x60000000, 0x7, 0x7, 0x64e, 0x3, 0x1ff, 0x20, 0x800100000}], "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", [[], [], [], [], [], [], []]}, 0x17b0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, 0x0) 00:41:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xfdfdffff]}) 00:41:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b30, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) 00:41:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xffff8000]}) 00:41:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 00:41:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x2, 0x2, {r7}, {}, 0x4, 0x7}) tgkill(r6, r8, 0x8) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b31, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:34 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="b8"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa200, 0x0, 0x0, 0x7}, 0x0, 0xa, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0xfffc, 0x0, 0x81, 0x1, 0x6, 0x0, 0x40}, 0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4b49, 0x0) 00:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, 0x0) 00:41:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xfffff000]}) 00:41:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b32, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, 0x0) 00:41:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x480c00, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x2}, {}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x1000, 0x20, 0x0, 0x700}) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000000)={0x4, 0x1, 0x59f}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f00000001c0)={0x401, 0x3, &(0x7f0000000080)=[0x6, 0x1, 0x1], &(0x7f0000000100)=[0x3, 0x7, 0xffff9ff7, 0x0, 0x9, 0x168e, 0x2, 0x5, 0x3], &(0x7f0000000140)=[0x8, 0xd2d8, 0x5, 0xfffffa9b, 0x2, 0x7fff, 0x9, 0x8ad8, 0x774b, 0x10000], &(0x7f0000000180)=[0x7, 0x3f, 0x1, 0x5396, 0x4, 0x6, 0x85d, 0x7ff, 0x20], 0x0, 0x8}) 00:41:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 00:41:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xfffffdfd]}) 00:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b33, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, 0x0) 00:41:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xfffffff, 0x5, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x99096a, 0x2, [], @string}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/32, 0x20}], 0x1, &(0x7f0000000280)=""/39, 0x27}, 0x3}, {{&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/234, 0xea}, {&(0x7f00000005c0)=""/230, 0xe6}], 0x2}, 0x7}, {{&(0x7f00000006c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001900)=[{&(0x7f0000000740)=""/210, 0xd2}, {&(0x7f0000000840)=""/181, 0xb5}, {&(0x7f0000000900)=""/4096, 0x1000}], 0x3, &(0x7f0000001940)=""/70, 0x46}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f00000019c0)=""/69, 0x45}, {&(0x7f0000001a40)=""/66, 0x42}], 0x2, &(0x7f0000001b00)=""/210, 0xd2}, 0x401}, {{&(0x7f0000001c00)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000006640)=[{&(0x7f00000044c0)=""/4096, 0x1000}, {&(0x7f0000001c80)=""/176, 0xb0}, {&(0x7f0000001d40)=""/173, 0xad}, {&(0x7f0000001e00)=""/203, 0xcb}, {&(0x7f0000001f00)=""/103, 0x67}, {&(0x7f0000001f80)=""/212, 0xd4}, {&(0x7f00000054c0)=""/145, 0x91}, {&(0x7f0000005580)=""/174, 0xae}, {&(0x7f0000005640)=""/4096, 0x1000}], 0x9}, 0x3550}], 0x5, 0x42, &(0x7f0000002080)={0x0, 0x1c9c380}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000002200)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000002140)={0xfffffffc, 0x400}) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000020c0)='/selinux/policy\x00', 0x0, 0x0) sendmsg$xdp(r7, &(0x7f0000004480)={&(0x7f0000002240)={0x2c, 0x1, r4, 0x17}, 0x10, &(0x7f0000004400)=[{&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000002100)="969467c7", 0x4}, {&(0x7f00000032c0)="30005b60c6e173c06c9e1ada3b8010d3b0e2217a81a29862c393220844b3a66605827021c4c73b611bff6a3bdbcda435a8658c719aede300700e4bf835c122c183fa4257e56a93886870fcab1d70e3b4ccd65f29423b55e36842f6c0f82e89581857fc2e649bc224a6542db5d7cab5c39d35d59511eaea080bf1c05923d6b5ab3b1544e55a1876d964da58481ff01510e4209e1d27bd824d31418ac33b54b28679e45363212d44fa646207ae68014577b89aed51f1651856508cbf29cf0c3c29bfcc7ff08b96b6817ad92d5f6088d6b3f376f92e733c4253017569fcd3809226b72bb9d7aa5faab84d72bc7d3f10eb409e4a", 0xf2}, {&(0x7f00000033c0)="a4029c41de452fbd07ce7ac28b2d377b09c1a2a5e5897ef55427897b6a93435a81dddc3dfbb1527707", 0x29}, {&(0x7f0000003400)="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", 0x1000}], 0x5, 0x0, 0x0, 0x800}, 0x40001) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r12, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 00:41:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x4000000000000]}) 00:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b34, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) 00:41:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x80ffff00000000]}) 00:41:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 00:41:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf9}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0xfffffffffffffffd]}) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) waitid(0x0, r6, &(0x7f0000000000), 0x40000000, &(0x7f0000000100)) 00:41:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, 0x0) 00:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b35, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:35 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000900)={@remote, @dev}, &(0x7f0000000940)=0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x64, r7, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r6}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x2}, {0x11, 0x4, 'activebackup\x00'}}}]}}]}, 0x64}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_ACT={0x1c, 0x6, [@m_gact={0x18, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000380)={0x98, r9, 0x1, 0x30bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x2183}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}]}, 0x98}, 0x1, 0x0, 0x0, 0x4081}, 0x20000008) read(r1, &(0x7f0000000180)=""/203, 0xcb) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1, 0x628080) ioctl$VIDIOC_G_MODULATOR(r10, 0xc0445636, &(0x7f0000000300)={0x3, "bce60c95aa9ccc7bc920ad147b7257ddf48679d27eda2de827fdf42aeeb989cb", 0x1, 0x2, 0xb42c, 0x1, 0x3}) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r11, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r11, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x114a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$RTC_SET_TIME(r13, 0x4024700a, &(0x7f0000000000)={0x1d, 0x14, 0x15, 0x1b, 0x9, 0x0, 0x1, 0x16c, 0x1}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xf0ffff00000000]}) [ 1441.991658] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 00:41:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) 00:41:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 00:41:35 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYBLOB="9787018b118125a6d85228ff999b010000b10ef5c5dcf0f2670539f19f5040a4604ecb14ae85cddf2ae20eaa6e6683766404fd9af29b86ab8dc30a71"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9a8, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r5, 0xc02064a4, &(0x7f0000000340)={0x8000, 0x1, &(0x7f0000000240)=[0x6], &(0x7f0000000280)=[0x2, 0x2daa, 0xff], &(0x7f0000000300)=[0x5, 0x2, 0x5, 0x7bc, 0x8001, 0xf7ae, 0x95, 0x81]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r8, 0x4008ae8a, &(0x7f0000000380)={0x1, 0x0, [{0x80000001, 0x4, 0x1, 0x200, 0xa7a}]}) r9 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r9, 0x4038564f, &(0x7f0000000000)={{0x0, @addr=0x101}, 0x8, 0x1, 0x10001}) 00:41:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b36, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, 0x0) 00:41:35 executing program 4: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x100000000000000]}) 00:41:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 00:41:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b37, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:36 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97c0"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, 0x0) 00:41:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 00:41:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x10d000000000000]}) 00:41:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup3(r0, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) sendfile(r7, r8, &(0x7f0000000080)=0x7ff, 0x80000000) 00:41:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, 0x0) 00:41:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x200000000000000]}) 00:41:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae02, 0x0) 00:41:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:36 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x5000201d}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$AUDIT_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x10, 0x3e8, 0x200, 0x70bd28, 0x25dfdbfd, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000084}, 0x400c010) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000100)=0xc) r10 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r9, r10, 0x2e, &(0x7f0000000140)={0x15, 0x9, 0xcf9}) r11 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, 0x0) 00:41:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x700000000000000]}) 00:41:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 00:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, 0x0) 00:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_int(r7, 0x0, 0x13, &(0x7f0000000000)=0x8, 0x4) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {0x2000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x2000000000000000]}) 00:41:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 00:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, 0x0) 00:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:37 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$tipc(r2, &(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x4e23, 0x4}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) r6 = dup3(r0, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 00:41:37 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/ubi_ctrl\x00', 0x400001, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x391680, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x48, 0x2a, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) r6 = dup3(r5, 0xffffffffffffffff, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r8, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10500, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(r8, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r9 = syz_open_procfs(0x0, &(0x7f0000000480)='net/udplite6\x00') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="100400009b6967a8c712", @ANYRES16=r10, @ANYBLOB="050c270000000000647b54127300"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r10, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x24}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="00032abd7000fddbdf25030000000c0006000100000000000010ff00010008000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x801) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r10, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004801}, 0x481) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000011c0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x40, r10, 0x0, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7ff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x40014) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x20, r10, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x5) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r13 = openat$cgroup_ro(r0, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r13, &(0x7f0000000180)={0x4, 0x8, 0xfa00, {r16, 0x80000000}}, 0x10) 00:41:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0xfdfdffff00000000]}) 00:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, 0x0) 00:41:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b40, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x2]}) 00:41:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 00:41:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) unshare(0x20000) r7 = dup3(r3, r6, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x400, 0x10}, 0xc) 00:41:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, 0x0) 00:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:38 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r8) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r8, r9) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x1051080, &(0x7f0000000540)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}], [{@euid_eq={'euid', 0x3d, r11}}, {@obj_user={'obj_user', 0x3d, '-\\+bdevkeyring'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x66, 0x30, 0x39, 0x31, 0x0, 0x34, 0x39], 0x2d, [0x62, 0x38, 0x63, 0x61], 0x2d, [0x34, 0x32, 0x36, 0xbf64918f35eb984e], 0x2d, [0x63, 0x32, 0x66, 0x38], 0x2d, [0x31, 0x33, 0x61, 0x38, 0x32, 0x30, 0x30, 0x38]}}}, {@smackfsroot={'smackfsroot', 0x3d, 'md5sum:'}}, {@smackfsroot={'smackfsroot', 0x3d, '\':'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@pcr={'pcr', 0x3d, 0xc}}, {@dont_hash='dont_hash'}, {@measure='measure'}]}}) 00:41:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x4]}) 00:41:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) 00:41:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40087602, 0x0) 00:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b44, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=""/175, &(0x7f0000000000)=0xaf) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000440)=""/4096) nanosleep(&(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000001c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:38 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000180)={0x3, 0x0, &(0x7f0000fe7000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)={0x1a0, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TUPLE_MASTER={0x98, 0xe, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr="d5751e754b1db48f32b55960092a4247"}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x80}, {0x8, 0x2, @broadcast}}}]}, @CTA_NAT_DST={0x34, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr="f96a6786213c74a00bb807e1d48192e7"}, @CTA_NAT_V6_MINIP={0x14, 0x4, @loopback}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x6065}, @CTA_TUPLE_REPLY={0x44, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x82}}]}, @CTA_PROTOINFO={0x38, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x34, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0xfff}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x3f}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}, @CTA_PROTOINFO_DCCP_STATE={0x5}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x10001}]}}, @CTA_SEQ_ADJ_ORIG={0x3c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x85}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1f}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfffffeb3}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x48000}, 0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x7]}) 00:41:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 00:41:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, 0x0) 00:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b45, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x100030, 0x0, 0x700}) 00:41:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x10d]}) 00:41:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, 0x0) 00:41:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 00:41:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b46, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:39 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="96cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) 00:41:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x700]}) 00:41:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b47, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 00:41:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000000), 0x8) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r7 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$negate(0xd, r6, 0x5, r7) 00:41:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, 0x0) 00:41:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xd01]}) 00:41:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) 00:41:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b48, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 00:41:39 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="9700"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000000)={0x7fff, 0x2, 0x59b5}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000100)={{0xfc, 0x2}, {0x81, 0x8}, 0x7, 0x5, 0x1}) write$P9_RXATTRCREATE(r3, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) r4 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'veth0_vlan\x00', 0x1}) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)={0x154, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffff86}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1d0}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40004}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @remote, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7ff, @remote, 0x1}}}}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x840}, 0x8003c5fbf5e7923f) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x10, 0x0, 0x1000}, 0x4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x81}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, 0x0) 00:41:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x2000]}) 00:41:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b49, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 00:41:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x40000]}) 00:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, 0x0) 00:41:40 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40085112, &(0x7f0000000100)={{0x8}}) r5 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000003c0)={r6, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r6, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$netlink(r4, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 00:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, 0x0) 00:41:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x80ffff]}) 00:41:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, 0x0) 00:41:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xf0ffff]}) 00:41:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 00:41:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x1000, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {0x0, 0x4000, 0x10, 0x0, 0xfd}, {0x0, 0x0, 0x0, 0xfb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, {0x0, 0x0, 0x10}, {}, {0x0, 0xf000}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x80]}) 00:41:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) 00:41:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x80087601, 0x0) 00:41:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x1000000]}) 00:41:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x70400, 0xc2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0x8}}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}}, 0x2, 0x32, 0xe, 0x9, 0xffff8001}, &(0x7f00000000c0)=0x98) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast2, @in6=@dev={0xfe, 0x80, [], 0x12}, 0x4e23, 0x0, 0x4e22, 0x1000, 0xa, 0xa0, 0x20, 0x3b, 0x0, 0xee00}, {0x56, 0x7ee2, 0x7, 0xfffffffffffffffa, 0x25, 0xfffffffffffffffc, 0x2, 0x4}, {0x4, 0x6, 0x84d5, 0xfffffffffffffffc}, 0x6, 0x0, 0x0, 0x1, 0x3, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d5, 0xff}, 0xa, @in=@rand_addr=0x7, 0x0, 0x1, 0x0, 0x1, 0xffff, 0xfffffffd, 0x4}}, 0xe8) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1b, 0x0, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, 0x0) 00:41:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x10d0000]}) 00:41:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) 00:41:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000100)={0xc0000000, 0x8, [0x6, 0x3f]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000000)) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000040)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:41 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400210000150000688335040000000000000083de3808e5e2037a4fbbc71138c9183971622f0a8954de5ca7ff5edf3420e4225f99051f28a10dd7ed5e6fd8843893500698ce1b4e12987300000000000000000000000000000000000000000000a60ae9f4d0c0607946761727c600ceb35ddac7ae875bf39ba8dda32be4bff384357cfa2c7a67d245e6cada220137054e00b167f1fdadf93e35aa4960a8d39e9e9decb0ff6354234e40fc9263965497a9497c0e8615227f14f57b07c1d4e425"], 0x18}}], 0x1, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) r6 = accept$unix(r5, 0x0, &(0x7f0000000340)) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r6, 0x8983, &(0x7f0000000380)={0x1, 'nr0\x00', {}, 0x3}) r7 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT(r9, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x510, 0x1, 0x3, 0x401, 0x0, 0x0, {0xf, 0x0, 0x4}, [@NFQA_EXP={0xf8, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_MASK={0x24, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @CTA_EXPECT_MASK={0x48, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}]}, @CTA_EXPECT_TUPLE={0x14, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xfffffff8}, @CTA_EXPECT_MASK={0x44, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x32}}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT={0xc, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x3}]}, @NFQA_PAYLOAD={0x63, 0xa, "21ee3c2eff48ab4864094e789307745bc486a083bc9ff6f18dd3b5b8dab210eb671fb4a8d204c5e25adb59a7fc740fef5d19fe778a2ae4dbfb40c8cb8035896f3d9b9ee24b16fbb306067f0739a78a1a8141e9a5e895cf3a07dd01efd85fc5"}, @NFQA_PAYLOAD={0xf, 0xa, "07e4c5008281baa3e78bed"}, @NFQA_CT={0xa8, 0xb, 0x0, 0x1, [@CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x6, 0x4, 0x4]}, @CTA_SEQ_ADJ_REPLY={0x2c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xfffffffe}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x7ff}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_PROTOINFO={0x54, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x50, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x59}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x20}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9a}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x8}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x8e}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x2}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x40}]}}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x48}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}]}]}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0x9}}, @NFQA_VLAN={0x2c, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x8100}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8}, @NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x8}, @NFQA_VLAN_PROTO={0x6, 0x1, 0x1, 0x0, 0x88a8}]}, @NFQA_EXP={0x128, 0xf, 0x0, 0x1, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'ftp-20000\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x7fff}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x1}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xa7d}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASK={0xd0, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr="f6937b29d6f64cee536461b53dd0c30b"}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x24}}}}]}]}, @NFQA_PAYLOAD={0x86, 0xa, "de3f8139be22de7307a2c524c26ef289cde021137cc418f7d08c65e49b02fb97755d878d40f213032bf762839519db099ce2b358f01be17875305b537de84063fcade8dc0d1f6357ecdd5f62f103f1e8d3aded3f11d88b86c190b0134d44de12c8409de9332879148fc2d8c8a8a1c89184f96b50eab8c09a036b830653ac5ced9d87"}, @NFQA_PAYLOAD={0xf2, 0xa, "ee125508d39d6e5666cd7ea71d700a57d374410fd6e18a5773bb94feab9199347941ba2c354c841bf70188e30161975be093df350188bfed7a787436a1c2295b41b327da1535fafed665ff76ab164bc65ea5dac969614522b2de5c3f3918b8431551d42271106406151a3053909f03eaf3c0b451ddd784400e8b060c261b893c9faf4800d67069d36d12a75d6cc92ddd2c88fd6c8ea97cac8757e660ee594ebb3d91379d049f44cb159f7c17cf56d16d26351bcee3f57a8b170f96d05a1ea8c73de98a90ad41bb0eaec7c502ee20cf944851fac69b00553207e01147c799e9485dfe8a1aefa57406cda06df37491"}, @NFQA_CT={0xc, 0xb, 0x0, 0x1, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xca8}]}]}, 0x510}, 0x1, 0x0, 0x0, 0xc000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETFMT(r7, 0xc0045005, &(0x7f0000000000)=0x7fffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x2000000]}) 00:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, 0x0) 00:41:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 00:41:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, 0x0) 00:41:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x7000000]}) 00:41:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 00:41:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b52, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, 0x0) 00:41:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000000)={0x9, 0x3, 0x4, 0x70000, 0x1073cbaf, {0x0, 0x7530}, {0x4, 0x8, 0xe7, 0x6, 0x7, 0x62, "ede9434d"}, 0x42808af7, 0x3, @userptr=0x3, 0x3, 0x0, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000080)={0x200}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000100)=0x200000000) r5 = dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:42 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x242c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 00:41:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x20000000]}) 00:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b60, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, 0x0) 00:41:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 00:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b61, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) 00:41:42 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x501000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000000c0)="2a8ac86aca4d5b9e04d1bd223fa90b82", 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}) 00:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b62, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 00:41:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) 00:41:42 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000001c0)=ANY=[@ANYBLOB="7ced8b36b341bac4efc454ffdc9ae27b60e16fb33eb966339788a5c42121f2b9ef53ae332cccfe61162812d6e997f5e60ebb6c30d5474889f54df3dd8f64060457b3b8311bc7fc652ce2e0f23c38fe546608eed8b5a5b80f276cd7da7e6c6d4e65efaa66acdf8db031a407d529fa4d895093f4f66084de1d9be2c67ee4ff75e4ec1fd44c8281d345e9f20e7e21c39f181df113df9748decc9986686029ecfd79a91840c71ad6bf41c9233e18b1358995c9a8188b97e22215ba2515a4d6ea28d17e29869aa2a0aeaf"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000300)={0x1, 0x0, [{0xa19, 0x0, 0x6}]}) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000180)=r6) r7 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10001) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x2801, 0x100) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r7, 0x8001, 0x7a1, r8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:42 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xffff8000]}) 00:41:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, 0x0) 00:41:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b63, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:42 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 00:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, 0x0) 00:41:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xfffff000]}) 00:41:43 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r4, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f00000001c0)={r7, 0x1, 0xa, [0x2, 0x1000, 0x4, 0x0, 0x77, 0x1f, 0x7fff, 0x98, 0x5, 0x9]}, &(0x7f0000000200)=0x1c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x3, 0x0, &(0x7f0000000000)=0x4d88}) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b64, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setsig(0xffffffffffffffff, 0xa, 0x28) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000480)={0x802b}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1e8, 0x13, 0x2, 0x70bd27, 0x25dfdbfc, {0x29, 0x3, 0x7, 0x2, {0x4e24, 0x4e22, [0x7, 0x80000001, 0x91, 0xfffff801], [0x7f, 0xfffffffc, 0x1, 0x1000], 0x0, [0x2, 0x7ff]}, 0x2, 0x7}, [@INET_DIAG_REQ_BYTECODE={0xe, 0x1, "ce664901d439f705f0aa"}, @INET_DIAG_REQ_BYTECODE={0x52, 0x1, "f122da4fd5de13ef5079444b0881785c9c488b290b5d1244ac15fc86a8352c49131a41b30414c0b1d07c0b71b638fb4360ea6aa463120a0455605d91d75cf60a017b34895e2bfbc3c6b46f40d247"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "50aca9b29861711b4a717719fa42a1870bb13a2c50a39f7d2fe3f6091b947f19413d09e7b3e5ba23d9f35b8dce9178ce1064f446772d615c7a697788d5f10ef634104272267fecd70280bda1c722d05c020d22cf89f1d368e4caeb75a423921dd9109baa2f83f88c78826e3c3e4e4a4b7c599e81dca07fb96d0ad55ada9a95633786aee99edd423447c2908b2f34616c8ba131d03bc37fa59b1fdcfb2a1b"}, @INET_DIAG_REQ_BYTECODE={0x91, 0x1, "9bdd7da0178bb6c4529aaee108c8c946dfedea7e32b113a5b6b0d4fdbc881f74076c2c345855682977f762632b4908fc77836b006582741b950c067cc01af470406d17041cf76e6db06b3a27bfd1883ca45ebce170371b3c933f92592006f487f87c7e405d7f9045a638d21e44b2e73c512ffa4ec6de2a941fea308aca59f29eeeae72464360ee4b2a0ee1d7d7"}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000c1}, 0x24000000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r7, 0x80047456, &(0x7f00000004c0)) prctl$PR_GET_TSC(0x19, &(0x7f0000000440)) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 00:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, 0x0) 00:41:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}) 00:41:43 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, r4, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfb17}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x235}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 00:41:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b65, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, 0x0) 00:41:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x480800, 0x0) ioctl$VIDIOC_QBUF(r6, 0xc058560f, &(0x7f0000000040)={0x0, 0xa, 0x4, 0x72001, 0x800, {0x77359400}, {0x1, 0x0, 0x8, 0x1, 0x1f, 0x0, "a8002d94"}, 0xdc8d, 0x3, @userptr=0x5, 0x8000}) 00:41:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 00:41:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x4000000000000]}) 00:41:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b66, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, 0x0) 00:41:43 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000003440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x42800) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000, 0x1010, r4, 0x732ff000) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:44 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="48f9d3d1c8d98fef9e3207dff386081ddc23be91e29d4a5adfd2abf51762f0525ccd72ad5964f5363442b15372ae"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 00:41:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x80ffff00000000]}) 00:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, 0x0) 00:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b67, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:44 executing program 4: accept$packet(0xffffffffffffffff, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001cc0)={'vxcan1\x00', r0}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x4002) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) 00:41:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 00:41:44 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="b48b"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) pread64(r3, &(0x7f00000000c0)=""/111, 0x6f, 0xc9) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 00:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b69, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xf0ffff00000000]}) 00:41:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, 0x0) 00:41:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000000)}}], 0x1, 0x0) r6 = dup3(r0, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0xc}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x100000, 0x20, 0x0, 0x700}) 00:41:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b4a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5) 00:41:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x100000000000000]}) 00:41:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RSTAT(r7, &(0x7f0000000000)={0x63, 0x7d, 0x1, {0x0, 0x5c, 0x4dc, 0xfffffff7, {0x10, 0x2, 0x3}, 0x80040000, 0x7fffffff, 0x0, 0x5, 0xe, 'eth0:keyring(@', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00', 0x9, '/dev/kvm\x00'}}, 0x63) 00:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6) 00:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, 0x0) 00:41:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x10d000000000000]}) 00:41:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b3a, 0x0) 00:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, 0x0) 00:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7) 00:41:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x200000000000000]}) 00:41:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fsetxattr$security_capability(r2, &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x1, 0x6}, {0x6cda, 0x1f}], r4}, 0x18, 0x1) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsu\x00', 0x8800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001480)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000001500)={0x12, 0x10, 0xfa00, {&(0x7f0000001440), r6}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r6}}, 0xc) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r9, 0x40046208, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r12, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:45 executing program 1 (fault-call:10 fault-nth:0): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) 00:41:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x700000000000000]}) 00:41:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8) 00:41:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b6d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x61, "d4f0f23e6b11b7dd41b92304179aaab97696543923e6f6dff53b5f5606045b333074a4170ddb77bb2777395f1b93bc64d06424b15347468d14f8c8d6883f9d7a96a626bd40ee1f5d1d0312a4014e650807d710e13cc42cca0ca87b287f8d92b40e"}, &(0x7f0000000100)=0x85) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1452.148844] FAULT_INJECTION: forcing a failure. [ 1452.148844] name failslab, interval 1, probability 0, space 0, times 0 [ 1452.167383] CPU: 1 PID: 6732 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1452.175224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1452.184593] Call Trace: [ 1452.187210] dump_stack+0x188/0x20d [ 1452.190891] should_fail.cold+0xa/0x1b 00:41:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, 0x0) [ 1452.194812] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1452.200041] ? __lock_is_held+0xad/0x140 [ 1452.204143] __should_failslab+0x115/0x180 [ 1452.208398] should_failslab+0x5/0xf [ 1452.212146] kmem_cache_alloc+0x29f/0x710 [ 1452.216352] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.221136] mmu_topup_memory_caches+0x92/0x380 [ 1452.225852] kvm_mmu_load+0x1e/0xf70 [ 1452.225871] ? vmx_inject_nmi+0xc/0x250 00:41:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0x2000000000000000]}) [ 1452.225890] ? __sanitizer_cov_trace_pc+0x1c/0x50 [ 1452.225909] vcpu_enter_guest+0x3ac5/0x5ed0 00:41:46 executing program 1 (fault-call:10 fault-nth:1): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9) [ 1452.225927] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.225947] ? emulator_read_emulated+0x40/0x40 [ 1452.225966] ? lock_acquire+0x170/0x400 [ 1452.225980] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1452.226001] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 00:41:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SELECTION(r4, 0xc040565e, &(0x7f0000000000)={0x3, 0x0, 0x2, {0x100, 0x816}}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xa}, {}, {}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1452.226014] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1452.226027] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1452.226048] kvm_vcpu_ioctl+0x493/0xe20 [ 1452.226066] ? check_preemption_disabled+0x41/0x280 00:41:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa) 00:41:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 1452.226078] ? kvm_vcpu_block+0xc40/0xc40 [ 1452.226097] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.226113] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.226128] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.226149] ? retint_kernel+0x2d/0x2d [ 1452.226167] ? kvm_vcpu_block+0xc40/0xc40 [ 1452.226183] do_vfs_ioctl+0xcda/0x12e0 [ 1452.226203] ? selinux_file_ioctl+0x125/0x5d0 00:41:46 executing program 1 (fault-call:10 fault-nth:2): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1452.226217] ? check_preemption_disabled+0x41/0x280 [ 1452.226231] ? ioctl_preallocate+0x200/0x200 [ 1452.226246] ? selinux_file_mprotect+0x600/0x600 [ 1452.226267] ? __fget+0x340/0x510 [ 1452.226285] ? iterate_fd+0x350/0x350 00:41:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb) [ 1452.226307] ? security_file_ioctl+0x6c/0xb0 [ 1452.226323] ksys_ioctl+0x9b/0xc0 [ 1452.226339] __x64_sys_ioctl+0x6f/0xb0 [ 1452.226353] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.226368] do_syscall_64+0xf9/0x620 [ 1452.226385] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1452.226397] RIP: 0033:0x45c479 [ 1452.226412] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:41:46 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x4002, 0x0) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000040)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$rxrpc(r7, &(0x7f0000000080)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xdbd}}, 0x24) r8 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1452.226420] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1452.226434] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1452.226442] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1452.226450] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1452.226457] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1452.226465] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000000 [ 1452.605990] FAULT_INJECTION: forcing a failure. [ 1452.605990] name failslab, interval 1, probability 0, space 0, times 0 [ 1452.606076] CPU: 1 PID: 6875 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1452.606085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1452.606090] Call Trace: [ 1452.606113] dump_stack+0x188/0x20d [ 1452.606141] should_fail.cold+0xa/0x1b [ 1452.606160] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1452.606175] ? __lock_is_held+0xad/0x140 [ 1452.606201] __should_failslab+0x115/0x180 [ 1452.606214] should_failslab+0x5/0xf [ 1452.606225] kmem_cache_alloc+0x29f/0x710 [ 1452.606239] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.606256] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.606277] mmu_topup_memory_caches+0x92/0x380 [ 1452.606293] kvm_mmu_load+0x1e/0xf70 [ 1452.606307] ? vcpu_enter_guest+0x1603/0x5ed0 [ 1452.606324] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1452.606338] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.606357] ? emulator_read_emulated+0x40/0x40 [ 1452.606374] ? lock_acquire+0x170/0x400 [ 1452.606387] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1452.606407] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1452.606420] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1452.606434] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1452.606454] kvm_vcpu_ioctl+0x493/0xe20 [ 1452.606470] ? check_preemption_disabled+0x41/0x280 [ 1452.606482] ? kvm_vcpu_block+0xc40/0xc40 [ 1452.606500] ? mark_held_locks+0xf0/0xf0 [ 1452.606514] ? proc_fail_nth_write+0x95/0x1d0 [ 1452.606526] ? proc_cwd_link+0x1d0/0x1d0 [ 1452.606541] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.606558] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.606574] ? find_held_lock+0x2d/0x110 [ 1452.606588] ? __fget+0x319/0x510 [ 1452.606601] ? kvm_vcpu_block+0xc40/0xc40 [ 1452.606616] do_vfs_ioctl+0xcda/0x12e0 [ 1452.606633] ? selinux_file_ioctl+0x125/0x5d0 [ 1452.606648] ? check_preemption_disabled+0x41/0x280 [ 1452.606662] ? ioctl_preallocate+0x200/0x200 [ 1452.606678] ? selinux_file_mprotect+0x600/0x600 [ 1452.606694] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.606713] ? retint_kernel+0x2d/0x2d [ 1452.606736] ? security_file_ioctl+0x6c/0xb0 [ 1452.606760] ksys_ioctl+0x9b/0xc0 [ 1452.606776] __x64_sys_ioctl+0x6f/0xb0 [ 1452.606791] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.606806] do_syscall_64+0xf9/0x620 [ 1452.606856] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1452.606872] RIP: 0033:0x45c479 [ 1452.606881] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1452.606886] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1452.606894] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1452.606898] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1452.606903] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1452.606913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1452.606920] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000001 [ 1452.904488] FAULT_INJECTION: forcing a failure. [ 1452.904488] name failslab, interval 1, probability 0, space 0, times 0 [ 1452.904552] CPU: 0 PID: 6966 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1452.904561] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1452.904566] Call Trace: [ 1452.904587] dump_stack+0x188/0x20d [ 1452.904607] should_fail.cold+0xa/0x1b [ 1452.904628] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1452.904642] ? __lock_is_held+0xad/0x140 [ 1452.904666] __should_failslab+0x115/0x180 [ 1452.904681] should_failslab+0x5/0xf [ 1452.904691] kmem_cache_alloc+0x29f/0x710 [ 1452.904705] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.904720] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.904738] mmu_topup_memory_caches+0x92/0x380 [ 1452.904756] kvm_mmu_load+0x1e/0xf70 [ 1452.904770] ? vcpu_enter_guest+0x3abd/0x5ed0 [ 1452.904787] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1452.904799] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.904812] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.904830] ? emulator_read_emulated+0x40/0x40 [ 1452.904857] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1452.904869] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1452.904882] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1452.904901] kvm_vcpu_ioctl+0x493/0xe20 [ 1452.904914] ? kvm_vcpu_block+0xc40/0xc40 [ 1452.904933] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.904948] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.904963] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1452.904981] ? retint_kernel+0x2d/0x2d [ 1452.905001] ? kvm_vcpu_block+0xc40/0xc40 [ 1452.905018] do_vfs_ioctl+0xcda/0x12e0 [ 1452.905037] ? selinux_file_ioctl+0x125/0x5d0 [ 1452.905052] ? check_preemption_disabled+0x41/0x280 [ 1452.905063] ? ioctl_preallocate+0x200/0x200 [ 1452.905077] ? selinux_file_mprotect+0x600/0x600 [ 1452.905092] ? __fget+0x340/0x510 [ 1452.905108] ? iterate_fd+0x350/0x350 [ 1452.905128] ? security_file_ioctl+0x6c/0xb0 [ 1452.905142] ksys_ioctl+0x9b/0xc0 [ 1452.905158] __x64_sys_ioctl+0x6f/0xb0 [ 1452.905171] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1452.905185] do_syscall_64+0xf9/0x620 [ 1452.905202] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1452.905213] RIP: 0033:0x45c479 [ 1452.905227] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1452.905234] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1452.905248] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1452.905258] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1452.905267] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1452.905276] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1452.905286] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000002 00:41:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b70, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc) 00:41:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000640)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000740)=0xe8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r4) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r4, r5) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r9) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r9, r10) r11 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000840)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) r17 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r17, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) r18 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vhci\x00', 0x505040) r19 = getpid() sched_setscheduler(r19, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r23) ioctl$DRM_IOCTL_GET_CLIENT(r21, 0xc0286405, &(0x7f00000008c0)={0x8, 0xd62, {0xffffffffffffffff}, {r23}, 0x7, 0x1}) r25 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r25, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r26) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r26, r27) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r29 = dup(r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f0000000900)=0x0) r31 = getuid() statx(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x2000, 0x4, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) ioctl$PERF_EVENT_IOC_ENABLE(r34, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r34, 0xc0502100, &(0x7f0000000a80)={0x0, 0x0}) r36 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r37) r38 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r38, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r39) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r39, r40) r41 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r41, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r42) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r42, r43) r44 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r45) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r45, r46) getgroups(0x6, &(0x7f0000000b00)=[r40, r43, 0xffffffffffffffff, r46, 0xee01, 0x0]) r48 = getpid() sched_setscheduler(r48, 0x5, &(0x7f0000000380)) r49 = getpid() sched_setscheduler(r49, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000b40)={0x4b7, 0x6, {r49}, {0xee01}, 0x4, 0x78f}) newfstatat(0xffffffffffffff9c, &(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r52 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001300)='/selinux/context\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r53) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r55 = dup(r54) ioctl$PERF_EVENT_IOC_ENABLE(r55, 0x8912, 0x400200) r56 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001340)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r57) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r59 = dup(r58) ioctl$PERF_EVENT_IOC_ENABLE(r59, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r61 = dup(r60) ioctl$PERF_EVENT_IOC_ENABLE(r61, 0x8912, 0x400200) r62 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r62, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) r63 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r63, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r65 = dup(r64) ioctl$PERF_EVENT_IOC_ENABLE(r65, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r65, 0xc00caee0, &(0x7f0000001380)={0x2, 0xffffffffffffffff, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r68 = dup(r67) ioctl$PERF_EVENT_IOC_ENABLE(r68, 0x8912, 0x400200) r69 = openat$zero(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/zero\x00', 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r71 = dup(r70) ioctl$PERF_EVENT_IOC_ENABLE(r71, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = dup(r72) ioctl$PERF_EVENT_IOC_ENABLE(r73, 0x8912, 0x400200) fcntl$getownex(r73, 0x10, &(0x7f0000001400)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) r76 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r76, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r77) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000140)='./file0\x00', r77, r78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r79) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r81) r82 = dup3(r80, r81, 0x0) r83 = syz_open_dev$char_usb(0xc, 0xb4, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r85 = dup(r84) ioctl$PERF_EVENT_IOC_ENABLE(r85, 0x8912, 0x400200) r86 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r86, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) pipe(&(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r89 = dup(r88) ioctl$PERF_EVENT_IOC_ENABLE(r89, 0x8912, 0x400200) r90 = openat$null(0xffffffffffffff9c, &(0x7f0000001700)='/dev/null\x00', 0x406001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r91) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001740)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r94 = dup(r93) ioctl$PERF_EVENT_IOC_ENABLE(r94, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r94, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000018c0)=0xe8) getresgid(&(0x7f0000001900)=0x0, &(0x7f0000001940), &(0x7f0000001980)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r98 = dup(r97) ioctl$PERF_EVENT_IOC_ENABLE(r98, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0xffffffffffffffff, r98, 0x0, 0x9, &(0x7f00000019c0)='/dev/kvm\x00'}, 0x30) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r101 = dup(r100) ioctl$PERF_EVENT_IOC_ENABLE(r101, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r101, 0xb704, &(0x7f0000001a40)=0x0) r103 = getegid() ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001a80)={0x0, 0x0}) r105 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r105, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r106) newfstatat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001cc0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="c4507618677e06f03f8d56541cb771514cbb79959f2b6488f1e6ee0cb707491bba5ad25f3bc616725cc2df4418b3d8f4b33f2016b0ff85a7a1a55a16edb05ec6cb54a1af0c354ed3e191e33b95cf165ff498ef9c0fa540e2a7261802733720b6b604a815409eb3fcff48240434df7e9eeee425dba0d1f73d99c6b8e511e47fe29b6039e364231d099fcfefba238b3760d9b6c986203a87fdc2fcca3fdec5282cc45f09681706317de27def2185da14bcbf", 0xb1}, {&(0x7f0000000440)="23591f823bc56c049f40f20e3c286ed78318a4a5cc15ee7cdad8d2788dcc9e2e041a4fbec77e543864f822b03e0d452a7ed320723fe6d052384ba86e9360d18d1ed90f776b49ef2bba32dc0103747dd9ee6f8a425d598a59dbecac035ad6f14c9f0d8585c7e885ba33b66395ce5a2b816863af38e6fb784cab5e5e979a99442901f8bcb4f4aa17f78efbd7db16345a8cfe807ba1238d15076bbe0210e2105f809136ad69bb01b34b0bf67b6c7860e926b6a3780f649d679e414557b7a31b0a1f0872248352b19e3fd51531beb93acf3c13f79e0fb6925a6bf1d0cd779212f371cea7dec3ab895d43b6ae8bbf318f3332", 0xf0}, {&(0x7f0000000240)="41282c0e659c6e8d0e2adf50ccda70ce05052c3973b963de77d8f3426001edd1b2d469714666dff57e583f5057e3be4fb3b43e6431cc78186568b7cf0cf268738fa188106434ee", 0x47}, {&(0x7f00000002c0)="31752452767313f143c904a700dddc527e65f60b24c0ca109f97fb856b1178eb8853853d8353575be3", 0x29}, {&(0x7f0000000540)="08e8fc75b4ed6abf75384ee2dc4d", 0xe}, {&(0x7f0000000580)="3613564af931", 0x6}], 0x6, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r10}}}, @rights={{0x24, 0x1, 0x1, [r0, r11, 0xffffffffffffffff, r13, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [r0, r14, r16, r17, r18]}}, @cred={{0x1c, 0x1, 0x2, {r19, r24, r27}}}, @cred={{0x1c, 0x1, 0x2, {r30, r31, r32}}}, @cred={{0x1c, 0x1, 0x2, {r35, r37, r47}}}, @cred={{0x1c, 0x1, 0x2, {r48, r50, r51}}}], 0x110, 0x5}, {&(0x7f0000000d80)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000001280)=[{&(0x7f0000000e00)="aff31f9e484e630cf01c66d2621f80df3e0c91d64966ae8eaf0cadd6679f93e62b83d05989fcb0641a7829d8a5d3e0ba3f30ce87c1a0d4b6bb07decd55006e555f64ef96a9ca885f669faaec7c652549358e90fbe1803411de89e19c048d35908d05cfe765b9c5cb1da2caa41f11b618adc6de24b74d9f03cb3cf13b372f76a6ed592cfa5b992a333e2521165ac85b8f564f00d0fbd7f57f7c91e6945516bc0779b4001cc6976adad0e6e2f044eb8816c12418024710775d750dff7f7072f2f6cddec55e48079643d3d158e7cda5b21710d97d428519ccb38435c31cc055a41c1cbe1d909ec3d0d99d70b4e2", 0xec}, {&(0x7f0000000f00)="a42c3b7f0a1988e25402c7f7ee467ed5d6f523677a4c6341ca845366f965e079b2d39feb273336fc0c4a0e02dc46ca41ee75914470675e0c879f518768c24ab5d76ab44bf87b8800d1425388a06f7f0fa110ab875e9ff5065a68247570e8295480f7eba484badecbc85fd77902f97e0c91b0158e4a060f39471013f014caaebe7d894b5cd84d01780a281638a227b994267ff1d2d6ec402b800441162ee309558589a9d6fa21d5", 0xa7}, {&(0x7f0000000fc0)="9c051cd7b0099f5b2c38d6f9d2fe85f2fe13a323fc3b5e5eaf142e4745aba990c4fcd89cb9fd45e573de54ce9992d5e74a0586924d6e44275efbc2d03f7ea3090632315a6c784b85bdb49d8ecfdb8eec061bc2ae4945594e114a463223a1f29663777c20dddb0f9a0aadf56fb8946761d9d4d24910f104eeba71296874cca9271b3d8709edb4d1c6dd9764887863716c56c9b5ad24222dc22f9296b7482e5e44c83d611deee0d3340e895d2c032f4bf159cda016c9e360f3884afa1f81283549bc7927da2b1504741789edd21eeabce4c5a9dc21795e4a9d42", 0xd9}, {&(0x7f00000010c0)="b59ee854beea57b45e94ea005aa5e5d4fe65938252efde750773d3564e799376c1f7e788e20f6b2f525eb5e9794080c5a93506b584898182fcf93f2dec2719572ee4dc0fd49b1730588cc8642e9679e80d10c84c5b681bea53d1aa0cc39795a16e9c5d11d8863cb608f45b9d5458575cfb72bdc82b1d8cfab5fbcf9b858db074844e5820d29a70d86a51be0e4f2d10de9dfd72d87953bb68a8f39d33b30cf506e6160a75605945443b06bee3b318ba31fe", 0xb1}, {&(0x7f0000001180)="7f030b2cbb05c5aa44201d7e552ce7a730738a0a51403fecdfc030598721cccef8ab88b4c5920d0eb319a2e60f583213e947141eeba0d8845a02975d604bad88afb5df0754dde9a35f3ebd23cf2a34cae7a1f0a66368d4dce2b35437be3d3e3adb26aca26935fe9e4c53206ed5d0a7e60bf25f5d85a8837fdead", 0x7a}, {&(0x7f0000001200)="1b5f0bfe53f89584d256a08dfefb5e917295de2e8682008e8eaa55bb372e299075f4efffe866c5efd61614c106e47a611738df84fd8fd47f79519cde9a83d6ccefa09f28076a450c8d7d05734e792cfc104c5acd48f53d045556fcd35c8782730a41573376bd6c13c9b06e227e755589468e36d551ef7465eed91011", 0x7c}], 0x6, &(0x7f00000014c0)=[@rights={{0x30, 0x1, 0x1, [r52, r53, r55, 0xffffffffffffffff, r0, r56, 0xffffffffffffffff, r57]}}, @rights={{0x38, 0x1, 0x1, [r59, r61, r62, r63, r0, 0xffffffffffffffff, r66, r68, r69, r71]}}, @cred={{0x1c, 0x1, 0x2, {r74, r75, r78}}}], 0x88, 0x20000000}, {&(0x7f0000001580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001600)="0d019b6898f8e60afdf73ef884e0793781094f83e0f55c5ae7e0d030172fbe3a45d50020ce97313ec11f1f695836942f712bb1711fae115a0aeabd7f2c135e8767ebf2f21a2233d0d68c7c469e30e66f5465da2bcd9d1b09dc47359ddc29f0d17cb198113cd1d067a5d6bcab9fcfbe51df4f767f52256e6acb9e", 0x7a}], 0x1, &(0x7f0000001bc0)=[@rights={{0x28, 0x1, 0x1, [r79, r82, r0, r0, r83, r85]}}, @rights={{0x28, 0x1, 0x1, [r86, 0xffffffffffffffff, r0, r87, r0, r89]}}, @rights={{0x2c, 0x1, 0x1, [r0, r90, r0, r0, r0, 0xffffffffffffffff, r91]}}, @cred={{0x1c, 0x1, 0x2, {r92, r95, r96}}}, @cred={{0x1c, 0x1, 0x2, {r99, r102, r103}}}, @cred={{0x1c, 0x1, 0x2, {r104, r106, r107}}}], 0xe0, 0x1}], 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r108, 0xc0745645, &(0x7f0000000040)={0x80, [0x1f, 0xbbec, 0x4, 0x53e6, 0x7ff, 0x401, 0x1, 0xc1, 0x3, 0x3, 0x1f, 0x7, 0xa71e, 0x1c, 0x2, 0x2, 0x7f, 0x5, 0x5, 0x0, 0x1f1, 0x8, 0xff00, 0x7, 0x8000, 0x4, 0x2, 0x3, 0x1190, 0x1000, 0x6, 0xffff, 0x80, 0x5, 0x1000, 0x80, 0x1, 0x6, 0x3f, 0x8, 0xff, 0x7, 0x3079, 0x9, 0xff, 0x20, 0x2, 0xc2b], 0x1}) r109 = socket$inet6_tcp(0xa, 0x1, 0x0) r110 = dup3(r109, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r110, 0x8912, 0x400200) r111 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r112 = ioctl$KVM_CREATE_VM(r111, 0xae01, 0x0) r113 = ioctl$KVM_CREATE_VCPU(r112, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r113, 0x4138ae84, &(0x7f0000000300)={{0x4000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {}, {}, {}, {}, {0x0, 0xf000}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, 0x0) 00:41:47 executing program 1 (fault-call:10 fault-nth:3): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b71, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd) [ 1454.355200] FAULT_INJECTION: forcing a failure. [ 1454.355200] name failslab, interval 1, probability 0, space 0, times 0 00:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, 0x0) [ 1454.405523] CPU: 0 PID: 7128 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1454.413386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1454.422757] Call Trace: [ 1454.425397] dump_stack+0x188/0x20d [ 1454.429143] should_fail.cold+0xa/0x1b [ 1454.433191] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1454.438317] ? __lock_is_held+0xad/0x140 [ 1454.442406] __should_failslab+0x115/0x180 [ 1454.446747] should_failslab+0x5/0xf [ 1454.450483] kmem_cache_alloc+0x29f/0x710 [ 1454.454650] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1454.459779] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1454.464571] mmu_topup_memory_caches+0x92/0x380 [ 1454.469265] kvm_mmu_load+0x1e/0xf70 [ 1454.473030] ? vcpu_enter_guest+0x15b9/0x5ed0 [ 1454.477647] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1454.481993] ? retint_kernel+0x2d/0x2d [ 1454.485900] ? emulator_read_emulated+0x40/0x40 [ 1454.490699] ? lock_acquire+0x170/0x400 [ 1454.494689] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1454.499730] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1454.504762] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1454.509808] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1454.509828] kvm_vcpu_ioctl+0x493/0xe20 [ 1454.518682] ? check_preemption_disabled+0x41/0x280 [ 1454.523724] ? kvm_vcpu_block+0xc40/0xc40 [ 1454.527900] ? mark_held_locks+0xf0/0xf0 [ 1454.531985] ? proc_fail_nth_write+0x95/0x1d0 [ 1454.536509] ? proc_cwd_link+0x1d0/0x1d0 [ 1454.540603] ? find_held_lock+0x2d/0x110 [ 1454.544687] ? __fget+0x319/0x510 [ 1454.548266] ? kvm_vcpu_block+0xc40/0xc40 [ 1454.552453] do_vfs_ioctl+0xcda/0x12e0 [ 1454.552473] ? selinux_file_ioctl+0x125/0x5d0 [ 1454.552488] ? check_preemption_disabled+0x41/0x280 00:41:48 executing program 1 (fault-call:10 fault-nth:4): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1454.552502] ? ioctl_preallocate+0x200/0x200 [ 1454.552516] ? selinux_file_mprotect+0x600/0x600 [ 1454.552531] ? __fget+0x340/0x510 [ 1454.552548] ? iterate_fd+0x350/0x350 [ 1454.552570] ? security_file_ioctl+0x6c/0xb0 [ 1454.552586] ksys_ioctl+0x9b/0xc0 00:41:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe) [ 1454.552602] __x64_sys_ioctl+0x6f/0xb0 [ 1454.552616] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1454.552631] do_syscall_64+0xf9/0x620 [ 1454.552650] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1454.552661] RIP: 0033:0x45c479 [ 1454.552675] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1454.552681] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1454.552695] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1454.552702] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1454.552709] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1454.552716] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1454.552723] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000003 [ 1454.865761] FAULT_INJECTION: forcing a failure. [ 1454.865761] name failslab, interval 1, probability 0, space 0, times 0 [ 1454.945788] CPU: 0 PID: 7152 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1454.953751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1454.963225] Call Trace: 00:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, 0x0) [ 1454.965860] dump_stack+0x188/0x20d [ 1454.965882] should_fail.cold+0xa/0x1b [ 1454.965901] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1454.965915] ? __lock_is_held+0xad/0x140 [ 1454.965939] __should_failslab+0x115/0x180 [ 1454.965953] should_failslab+0x5/0xf [ 1454.965965] kmem_cache_alloc+0x29f/0x710 [ 1454.965979] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1454.965995] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1454.966036] mmu_topup_memory_caches+0x92/0x380 [ 1454.966054] kvm_mmu_load+0x1e/0xf70 [ 1454.966068] ? vcpu_enter_guest+0x15b9/0x5ed0 00:41:48 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r7 = socket(0x1e, 0x2, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000000)=0x80f806766c7df7b9) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f0000000140)={r9}, &(0x7f0000000480)=0x18) sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000440)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000840)={0xa4, r6, 0x8, 0x70bd2c, 0x25dfdc00, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x1}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:clock_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}]}, 0xa4}, 0x1, 0x0, 0x0, 0x84}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6008010}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r6, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040004}, 0x4000) [ 1454.966084] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1454.966099] ? retint_kernel+0x2d/0x2d [ 1454.966117] ? emulator_read_emulated+0x40/0x40 [ 1454.966136] ? lock_acquire+0x170/0x400 [ 1454.966150] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1454.966169] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1454.966181] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1454.966193] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1454.966213] kvm_vcpu_ioctl+0x493/0xe20 [ 1454.966230] ? check_preemption_disabled+0x41/0x280 [ 1454.966241] ? kvm_vcpu_block+0xc40/0xc40 [ 1454.966259] ? mark_held_locks+0xf0/0xf0 [ 1454.966273] ? proc_fail_nth_write+0x95/0x1d0 [ 1454.966285] ? proc_cwd_link+0x1d0/0x1d0 [ 1454.966300] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1454.966321] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1454.966338] ? find_held_lock+0x2d/0x110 [ 1454.966352] ? __fget+0x319/0x510 [ 1454.966366] ? kvm_vcpu_block+0xc40/0xc40 [ 1454.966382] do_vfs_ioctl+0xcda/0x12e0 [ 1454.966404] ? selinux_file_ioctl+0x125/0x5d0 [ 1455.109672] ? check_preemption_disabled+0x41/0x280 00:41:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x4, 0x3]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, 0xfffffffffffffffa, 0x0, 0x10000, 0x20, 0x0, 0xd01}) [ 1455.109689] ? ioctl_preallocate+0x200/0x200 [ 1455.119162] ? selinux_file_mprotect+0x600/0x600 [ 1455.123956] ? __fget+0x340/0x510 [ 1455.123973] ? iterate_fd+0x350/0x350 [ 1455.131267] ? security_file_ioctl+0x6c/0xb0 [ 1455.131284] ksys_ioctl+0x9b/0xc0 [ 1455.131300] __x64_sys_ioctl+0x6f/0xb0 [ 1455.143190] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1455.147795] do_syscall_64+0xf9/0x620 [ 1455.151620] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1455.156886] RIP: 0033:0x45c479 00:41:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, 0x0) [ 1455.160105] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1455.179461] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1455.187452] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1455.194741] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1455.202027] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1455.209317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 00:41:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4b72, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1455.216799] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000004 00:41:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) 00:41:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0xfd}, {0x6000}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {0x0, 0xd000}, {}, {0x100000}, 0xfffffffffffffffa, 0x0, 0x0, 0x120070, 0x0, 0x700, 0x0, [0x0, 0x0, 0x5]}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r7, 0x7006) ioctl$VIDIOC_SUBSCRIBE_EVENT(r6, 0x4020565a, &(0x7f0000000040)={0x0, 0x7, 0x1}) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x202, 0x0) connect$rds(r8, &(0x7f0000000100)={0x2, 0x4e23, @remote}, 0x10) 00:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) 00:41:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000000)=0x7, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0xc}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:49 executing program 1 (fault-call:10 fault-nth:5): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f0000000040)={0x0, 0x1, 0x0, [{0xb6e, 0x9, 0x3, 0x8, 0x80, 0x80, 0x5}]}) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, 0x0) 00:41:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10) 00:41:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0xfa74, 0x8}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r6, 0x28, &(0x7f0000000100)}, 0x10) sendmmsg$inet6(r5, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x20000000) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000180)={{0x3, 0x9}, 0x0, 0x8000, 0x9, {0x3, 0x7}, 0x0, 0x2}) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4bfb, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, 0x0) 00:41:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x5) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x5, {0x400}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r8, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000000010000cdffec7100000000000000080c001700000000090000007c140005800e000100736e6d705f7472617000000008006a0c4000000003080008400000010020000680140004000000000000000000000000000000000008000200ac1414"], 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:41:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0xd000}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x4200}) 00:41:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5409, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) [ 1456.130386] FAULT_INJECTION: forcing a failure. [ 1456.130386] name failslab, interval 1, probability 0, space 0, times 0 [ 1456.170677] CPU: 0 PID: 7450 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1456.178539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1456.187923] Call Trace: [ 1456.187951] dump_stack+0x188/0x20d [ 1456.187971] should_fail.cold+0xa/0x1b [ 1456.198121] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1456.203262] ? __lock_is_held+0xad/0x140 [ 1456.207806] __should_failslab+0x115/0x180 [ 1456.212182] should_failslab+0x5/0xf [ 1456.215915] kmem_cache_alloc+0x29f/0x710 [ 1456.220082] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1456.224719] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.224740] mmu_topup_memory_caches+0x92/0x380 [ 1456.224758] kvm_mmu_load+0x1e/0xf70 [ 1456.224773] ? vcpu_enter_guest+0x2415/0x5ed0 [ 1456.224786] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1456.224798] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.224815] ? emulator_read_emulated+0x40/0x40 [ 1456.224831] ? lock_acquire+0x170/0x400 [ 1456.224844] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1456.224864] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1456.224877] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1456.224890] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1456.224911] kvm_vcpu_ioctl+0x493/0xe20 [ 1456.224930] ? check_preemption_disabled+0x41/0x280 [ 1456.224943] ? kvm_vcpu_block+0xc40/0xc40 [ 1456.224961] ? mark_held_locks+0xf0/0xf0 [ 1456.224975] ? proc_fail_nth_write+0x95/0x1d0 [ 1456.224990] ? proc_cwd_link+0x1d0/0x1d0 [ 1456.306902] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.311857] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1456.316467] ? find_held_lock+0x2d/0x110 [ 1456.320622] ? __fget+0x319/0x510 [ 1456.324107] ? kvm_vcpu_block+0xc40/0xc40 [ 1456.328279] do_vfs_ioctl+0xcda/0x12e0 [ 1456.332191] ? selinux_file_ioctl+0x125/0x5d0 [ 1456.336721] ? check_preemption_disabled+0x41/0x280 [ 1456.341760] ? ioctl_preallocate+0x200/0x200 [ 1456.346187] ? selinux_file_mprotect+0x600/0x600 [ 1456.351016] ? __fget+0x340/0x510 [ 1456.354771] ? iterate_fd+0x350/0x350 00:41:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12) [ 1456.358625] ? security_file_ioctl+0x6c/0xb0 [ 1456.358644] ksys_ioctl+0x9b/0xc0 [ 1456.358660] __x64_sys_ioctl+0x6f/0xb0 [ 1456.358675] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1456.358691] do_syscall_64+0xf9/0x620 [ 1456.358708] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1456.358719] RIP: 0033:0x45c479 [ 1456.358732] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1456.358739] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1456.358751] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1456.358758] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1456.358765] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1456.358772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 00:41:50 executing program 1 (fault-call:10 fault-nth:6): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, 0x0) 00:41:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0xc4) r4 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) readv(r2, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/96, 0x60}, {&(0x7f0000000280)=""/44, 0x2c}, {&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000002c0)=""/39, 0x27}], 0x4) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x101) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SIOCPNDELRESOURCE(r8, 0x89ef, &(0x7f0000000000)=0x7) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {0x0, 0xf000}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0x4058534c, &(0x7f0000000240)={0x9, 0x1ff, 0x7, 0x10001, 0xdf, 0x2}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r6, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="8e1a00"], 0x5}}, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f00000002c0)=0x2, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='h\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0000000000000000040000000a000100727376703600000038000200d1030600300001000900010067616374000000001c00028018000200000000000000000000000000000000000000000004000600"], 0x68}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r6}) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r10, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1456.358779] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000005 00:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, 0x0) 00:41:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x13) 00:41:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x100000}, {}, {}, {0x2000}, {}, {}, {0xf000}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(r6, 0x6, 0xe, &(0x7f0000000040)="abd6746da4f27103b9c33072bdaafc73a9512ea553ecf77c979cd1119d0001c914", 0x21) 00:41:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1456.757165] FAULT_INJECTION: forcing a failure. [ 1456.757165] name failslab, interval 1, probability 0, space 0, times 0 00:41:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) connect$tipc(r3, &(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1456.802340] CPU: 0 PID: 7691 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1456.810329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1456.819700] Call Trace: [ 1456.822315] dump_stack+0x188/0x20d [ 1456.825972] should_fail.cold+0xa/0x1b [ 1456.829937] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1456.835056] ? __lock_is_held+0xad/0x140 [ 1456.839147] __should_failslab+0x115/0x180 [ 1456.843407] should_failslab+0x5/0xf [ 1456.847146] kmem_cache_alloc+0x29f/0x710 [ 1456.851316] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1456.855924] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.860708] mmu_topup_memory_caches+0x92/0x380 [ 1456.865402] kvm_mmu_load+0x1e/0xf70 [ 1456.869143] ? vcpu_enter_guest+0x4751/0x5ed0 [ 1456.873667] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1456.878008] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1456.882718] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.887762] ? emulator_read_emulated+0x40/0x40 [ 1456.892456] ? lock_acquire+0x170/0x400 [ 1456.896446] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1456.901501] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1456.906540] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1456.911789] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1456.916669] kvm_vcpu_ioctl+0x493/0xe20 [ 1456.920748] ? check_preemption_disabled+0x41/0x280 [ 1456.925779] ? kvm_vcpu_block+0xc40/0xc40 [ 1456.929948] ? mark_held_locks+0xf0/0xf0 [ 1456.934030] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.938799] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1456.943390] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1456.948163] ? find_held_lock+0x2d/0x110 [ 1456.952220] ? __fget+0x319/0x510 [ 1456.955675] ? kvm_vcpu_block+0xc40/0xc40 [ 1456.959827] do_vfs_ioctl+0xcda/0x12e0 [ 1456.963731] ? selinux_file_ioctl+0x125/0x5d0 [ 1456.968235] ? check_preemption_disabled+0x41/0x280 [ 1456.977621] ? ioctl_preallocate+0x200/0x200 [ 1456.982115] ? selinux_file_mprotect+0x600/0x600 [ 1456.989318] ? __fget+0x340/0x510 [ 1456.992777] ? iterate_fd+0x350/0x350 [ 1456.997291] ? security_file_ioctl+0x6c/0xb0 [ 1457.001711] ksys_ioctl+0x9b/0xc0 [ 1457.005166] __x64_sys_ioctl+0x6f/0xb0 [ 1457.009052] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1457.013655] do_syscall_64+0xf9/0x620 [ 1457.017558] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1457.022924] RIP: 0033:0x45c479 [ 1457.026115] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1457.045106] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 00:41:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x14) [ 1457.052844] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1457.060390] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1457.067667] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1457.074943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1457.082207] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000006 00:41:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, 0x0) 00:41:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r6, 0x5387, &(0x7f0000000080)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r9, 0x80585414, &(0x7f0000000000)) 00:41:51 executing program 1 (fault-call:10 fault-nth:7): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r5, 0x40085112, &(0x7f0000000100)={{0x8}}) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r9, 0x5456, &(0x7f00000001c0)={0x7f, 0x4, 0x80, 0x1, 0x16, "d33e4ad2dd7837d3c72a67716e2e597a69a32e"}) clone(0x1000000, &(0x7f0000000200)="9ecebd57125e18633e5920dea815500b8b6e1f724ab7145fd0f0789f446eff13a24fb2c11b7b4e06f00e9eadc6", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f00000004c0)="d20a98f0ffaebfa2c513e70910bb2ddc0729a269bbf271ced3cfc5064483c7ed7af8c52d502fb85d898713fc20ca5415a33cbc1a466592d1f5fccb96bb8c1b85339c66138ecc2c0f80fc66fa7c2c5bd1dc4c1ef20e689c1217755213f8b2f532fed7fd0a9023a394ebeda8a07b5689d4ed10859416889dd608d61d6813") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000000)={r7, @in6={{0xa, 0x4e21, 0x1f, @mcast1, 0x100}}, 0x9, 0xff, 0xff, 0x6, 0x3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r10, 0x55f5, 0x4}, &(0x7f0000000180)=0x8) r11 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) 00:41:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x15) 00:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0xe) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_DIRTYFB(r8, 0xc01864b1, &(0x7f0000000080)={0x4, 0x2, 0x8, 0x1, &(0x7f0000000040)=[{0x401, 0x1000, 0x4, 0x81}]}) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) 00:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16) [ 1457.675680] FAULT_INJECTION: forcing a failure. [ 1457.675680] name failslab, interval 1, probability 0, space 0, times 0 [ 1457.734577] CPU: 1 PID: 8063 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1457.742547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1457.742553] Call Trace: [ 1457.742579] dump_stack+0x188/0x20d [ 1457.742601] should_fail.cold+0xa/0x1b [ 1457.742621] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1457.742640] ? lock_is_held_type+0x17a/0x210 [ 1457.742662] __should_failslab+0x115/0x180 [ 1457.742678] should_failslab+0x5/0xf [ 1457.742692] kmem_cache_alloc+0x29f/0x710 [ 1457.742719] mmu_topup_memory_caches+0x92/0x380 [ 1457.742737] kvm_mmu_load+0x1e/0xf70 [ 1457.742755] ? vmx_get_nmi_mask.part.0+0xeb/0x120 [ 1457.742775] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1457.742791] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1457.742808] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1457.742834] ? emulator_read_emulated+0x40/0x40 [ 1457.742851] ? lock_acquire+0x170/0x400 [ 1457.742866] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1457.742888] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1457.742901] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1457.742914] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1457.742932] kvm_vcpu_ioctl+0x493/0xe20 [ 1457.844148] ? kvm_vcpu_block+0xc40/0xc40 [ 1457.848320] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1457.853102] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1457.857857] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1457.862640] ? retint_kernel+0x2d/0x2d [ 1457.866555] ? kvm_vcpu_block+0xc40/0xc40 [ 1457.870727] do_vfs_ioctl+0xcda/0x12e0 [ 1457.874634] ? selinux_file_ioctl+0x125/0x5d0 [ 1457.879276] ? check_preemption_disabled+0x41/0x280 [ 1457.879293] ? ioctl_preallocate+0x200/0x200 [ 1457.879309] ? selinux_file_mprotect+0x600/0x600 [ 1457.879330] ? __fget+0x340/0x510 [ 1457.897869] ? iterate_fd+0x350/0x350 [ 1457.901730] ? security_file_ioctl+0x6c/0xb0 [ 1457.906171] ksys_ioctl+0x9b/0xc0 [ 1457.906188] __x64_sys_ioctl+0x6f/0xb0 [ 1457.913756] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1457.918365] do_syscall_64+0xf9/0x620 [ 1457.922199] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1457.927399] RIP: 0033:0x45c479 00:41:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, {}, {}, {0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000680)={0x1, "546883"}, 0x6) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1457.930607] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1457.949523] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1457.958119] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1457.965708] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1457.965718] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1457.965726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1457.965734] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000007 00:41:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x17) 00:41:51 executing program 1 (fault-call:10 fault-nth:8): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) 00:41:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r7, 0x54a2) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x820412, &(0x7f0000000140)=ANY=[@ANYBLOB="040000000000000200000000001d00", @ANYRESHEX=r9, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB=',afid=0x0000000100000000,privport,access=any,access=any,\x00']) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, [@bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) 00:41:51 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) preadv(r6, &(0x7f0000000080)=[{&(0x7f0000000040)=""/27, 0x1b}, {&(0x7f0000000100)=""/223, 0xdf}], 0x2, 0x80000001) 00:41:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x18) [ 1458.379034] FAULT_INJECTION: forcing a failure. [ 1458.379034] name failslab, interval 1, probability 0, space 0, times 0 [ 1458.406510] CPU: 0 PID: 8351 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 00:41:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) [ 1458.414836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1458.414842] Call Trace: [ 1458.414865] dump_stack+0x188/0x20d [ 1458.414887] should_fail.cold+0xa/0x1b [ 1458.414906] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1458.414922] ? __lock_is_held+0xad/0x140 00:41:52 executing program 1 (fault-call:10 fault-nth:9): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1458.414953] __should_failslab+0x115/0x180 00:41:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x19) [ 1458.414973] should_failslab+0x5/0xf [ 1458.414986] kmem_cache_alloc+0x29f/0x710 00:41:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x10000, 0x81, 0x0, 0x44, r1, 0x1, [], 0x0, r6, 0x1, 0x1, 0x1}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000001c0)={0x3f, 0x868, 0x6}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xe9}, {0x0, 0x4}, {0x0, 0x4000}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0xc0800) write$binfmt_elf32(r9, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x6, 0x6, 0xffffffff, 0x3, 0x0, 0x277caf06, 0xff, 0x38, 0x2fa, 0x8, 0x5, 0x20, 0x2, 0x5, 0xf801, 0x8}, [{0x70000000, 0x9, 0x7, 0x0, 0x8, 0x7, 0x800}, {0x70000000, 0x7, 0x7f, 0x3, 0x0, 0x0, 0x7fff, 0x401}], "9e4ab5eb6d9c16a93cb945b1588c83129fc9bd493cc8059553664750bc339ec536a2379bc62b8e6728bfd3ff0c133ec1ee6b52c7cbebc3be7ec3dac206b400be0d1cb79317fb1fd26a48020d8365797ff39575537d7b58a573bed87be51607f558a2533e8b4423b77240d438b4a2f6bbefb46ab4f580cc5128c964f1f302147158785ae6cced0ee62c7d1ae0b5c94cbfd4fce6bfe4ce32acddfe93a133352384c467c3a737202e741d81d260266fa1eec62c5984a615351a58d74f5a6d1ab4efbed97610467246245ddb6f8aa2ff0ca1ee36b3f9016f79661729fc23bbc65a96cd6a5c", [[], [], []]}, 0x45b) ioctl$FBIOPAN_DISPLAY(r1, 0x4606, &(0x7f0000000000)={0x356, 0xa0f2af3a614b4608, 0xa00, 0x80, 0x6, 0x80, 0x10, 0x1, {0x0, 0x10001, 0x1}, {0x9, 0x0, 0x1}, {0xbbc4, 0x2}, {0x5, 0x8}, 0x2, 0x0, 0xffff0001, 0x1000, 0x1682e05ed8138234, 0x3f, 0x8, 0x4, 0xffffffff, 0x9b, 0x4, 0xd4b, 0x20, 0x200, 0x2, 0x1}) [ 1458.415004] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.415026] mmu_topup_memory_caches+0x92/0x380 [ 1458.415043] kvm_mmu_load+0x1e/0xf70 [ 1458.415059] ? vmx_inject_nmi+0x15a/0x250 00:41:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) fcntl$lock(r4, 0x7, &(0x7f0000000000)={0x1, 0x4, 0x5, 0x200, r5}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a) [ 1458.415075] ? vmx_inject_nmi+0x16b/0x250 [ 1458.415091] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1458.415107] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1458.415122] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.415139] ? emulator_read_emulated+0x40/0x40 [ 1458.415157] ? lock_acquire+0x170/0x400 [ 1458.415170] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1458.415191] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1458.415205] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1458.415219] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 00:41:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x4000}, {}, {0x0, 0x102005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x1000, 0x1000}, {0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, {}, {0x0, 0x0, 0x0, 0xa}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x8d00, 0x0, [0x0, 0x0, 0xfffffffffffffffd]}) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000000440)={{0x0, 0x0, 0x80, {0x100000, 0x2000}}, "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", "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"}) [ 1458.415238] kvm_vcpu_ioctl+0x493/0xe20 [ 1458.415255] ? check_preemption_disabled+0x41/0x280 [ 1458.415268] ? kvm_vcpu_block+0xc40/0xc40 [ 1458.415298] ? mark_held_locks+0xf0/0xf0 [ 1458.415315] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.415332] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1458.415348] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1458.415366] ? find_held_lock+0x2d/0x110 [ 1458.415380] ? __fget+0x319/0x510 [ 1458.415393] ? kvm_vcpu_block+0xc40/0xc40 [ 1458.415406] do_vfs_ioctl+0xcda/0x12e0 [ 1458.415424] ? selinux_file_ioctl+0x125/0x5d0 [ 1458.415438] ? ioctl_preallocate+0x200/0x200 [ 1458.415454] ? selinux_file_mprotect+0x600/0x600 [ 1458.415468] ? __fget+0x340/0x510 [ 1458.415485] ? iterate_fd+0x350/0x350 [ 1458.415506] ? security_file_ioctl+0x6c/0xb0 [ 1458.415521] ksys_ioctl+0x9b/0xc0 [ 1458.415537] __x64_sys_ioctl+0x6f/0xb0 [ 1458.415550] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1458.415565] do_syscall_64+0xf9/0x620 [ 1458.415583] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1458.415594] RIP: 0033:0x45c479 [ 1458.415611] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1458.415618] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1458.415632] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1458.415640] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1458.415648] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1458.415656] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1458.415664] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000008 [ 1459.010751] FAULT_INJECTION: forcing a failure. [ 1459.010751] name failslab, interval 1, probability 0, space 0, times 0 [ 1459.010849] CPU: 1 PID: 8615 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1459.010859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1459.010865] Call Trace: [ 1459.010888] dump_stack+0x188/0x20d [ 1459.010910] should_fail.cold+0xa/0x1b [ 1459.010929] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1459.010943] ? __lock_is_held+0xad/0x140 [ 1459.010968] __should_failslab+0x115/0x180 [ 1459.010984] should_failslab+0x5/0xf [ 1459.010996] kmem_cache_alloc+0x29f/0x710 [ 1459.011015] ? mmu_topup_memory_caches+0xfb/0x380 [ 1459.011030] ? mmu_topup_memory_caches+0x85/0x380 [ 1459.011049] mmu_topup_memory_caches+0x92/0x380 [ 1459.011068] kvm_mmu_load+0x1e/0xf70 [ 1459.011083] ? vmx_inject_nmi+0x1ac/0x250 [ 1459.011100] ? __sanitizer_cov_trace_pc+0x27/0x50 [ 1459.011118] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1459.011133] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1459.011149] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1459.011175] ? emulator_read_emulated+0x40/0x40 [ 1459.011193] ? lock_acquire+0x170/0x400 [ 1459.011208] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1459.011230] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1459.011244] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1459.011257] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1459.011277] kvm_vcpu_ioctl+0x493/0xe20 [ 1459.011293] ? check_preemption_disabled+0x41/0x280 [ 1459.011306] ? kvm_vcpu_block+0xc40/0xc40 [ 1459.011325] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1459.011341] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1459.011356] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1459.011376] ? retint_kernel+0x2d/0x2d [ 1459.011392] ? kvm_vcpu_block+0xc40/0xc40 [ 1459.011408] do_vfs_ioctl+0xcda/0x12e0 [ 1459.011426] ? selinux_file_ioctl+0x125/0x5d0 [ 1459.011439] ? check_preemption_disabled+0x41/0x280 [ 1459.011452] ? ioctl_preallocate+0x200/0x200 [ 1459.011468] ? selinux_file_mprotect+0x600/0x600 [ 1459.011482] ? __fget+0x340/0x510 [ 1459.011500] ? iterate_fd+0x350/0x350 [ 1459.011521] ? security_file_ioctl+0x6c/0xb0 [ 1459.011537] ksys_ioctl+0x9b/0xc0 [ 1459.011553] __x64_sys_ioctl+0x6f/0xb0 [ 1459.011566] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1459.011580] do_syscall_64+0xf9/0x620 [ 1459.011597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1459.011608] RIP: 0033:0x45c479 [ 1459.011624] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1459.011632] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1459.011646] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1459.011655] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 00:41:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x540f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 00:41:53 executing program 1 (fault-call:10 fault-nth:10): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000000440)={{0x2, 0x0, 0x80, {0x2, 0x0, 0x2}}, "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", "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"}) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008040}, 0x30080) 00:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, 0x0) [ 1459.011662] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1459.011669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1459.011676] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000009 00:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, 0x0) [ 1459.720560] FAULT_INJECTION: forcing a failure. [ 1459.720560] name failslab, interval 1, probability 0, space 0, times 0 00:41:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5410, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, 0x0) 00:41:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c) 00:41:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1459.829251] CPU: 0 PID: 8636 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1459.837102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1459.846479] Call Trace: [ 1459.849088] dump_stack+0x188/0x20d [ 1459.852741] should_fail.cold+0xa/0x1b [ 1459.856757] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1459.861882] ? __lock_is_held+0xad/0x140 [ 1459.865976] __should_failslab+0x115/0x180 [ 1459.870240] should_failslab+0x5/0xf [ 1459.873988] kmem_cache_alloc+0x29f/0x710 [ 1459.874018] mmu_topup_memory_caches+0x92/0x380 00:41:53 executing program 1 (fault-call:10 fault-nth:11): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1459.874036] kvm_mmu_load+0x1e/0xf70 [ 1459.874052] ? vmx_inject_nmi+0xc/0x250 [ 1459.874069] ? __sanitizer_cov_trace_pc+0x4/0x50 [ 1459.874087] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1459.874101] ? lockdep_hardirqs_on+0x40b/0x5d0 00:41:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000080)={0x3, 0x2, 0x101, 0x6, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r8, &(0x7f0000000440)=ANY=[@ANYBLOB="6e657720656372797074667320747275737465643a2f6465762f6b766d0020303030303030303030303030303030303035313100cd0b1282e83a6fa823902efd1eb79746876a9398cd2d500725fb724be57f2a0fc15292248c902646c21ae9d4a5bd4e280351297a5685e2214e48c7375dc86f0e727bf644cab6e4cad2943c631a5aa24cac30e3e4111dcb0278ba7328ea32b9a70fd24ce1560754f1d6eeee04a01f7366cf6d6a7cc0347afeca30df92f0fe9d0ed76754d2be98cc7c64b3c78f1bcf72c7cff2a6c7"], 0x34, 0xffffffffffffffff) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xffffffff7ffbfff0, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d) 00:41:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1459.874117] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1459.874136] ? emulator_read_emulated+0x40/0x40 [ 1459.874157] ? kvm_arch_vcpu_ioctl_run+0x37a/0x16a0 [ 1459.874175] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1459.874188] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1459.874201] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1459.874222] kvm_vcpu_ioctl+0x493/0xe20 [ 1459.874239] ? check_preemption_disabled+0x41/0x280 [ 1459.874251] ? kvm_vcpu_block+0xc40/0xc40 [ 1459.874277] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1459.874294] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1459.874309] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1459.874331] ? find_held_lock+0x2d/0x110 [ 1459.874345] ? __fget+0x319/0x510 [ 1459.874357] ? kvm_vcpu_block+0xc40/0xc40 [ 1459.874373] do_vfs_ioctl+0xcda/0x12e0 [ 1459.874390] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1459.874403] ? ioctl_preallocate+0x200/0x200 [ 1459.874424] ? retint_kernel+0x2d/0x2d [ 1459.874449] ? security_file_ioctl+0x35/0xb0 [ 1459.874464] ? security_file_ioctl+0x42/0xb0 [ 1459.874482] ksys_ioctl+0x9b/0xc0 [ 1459.874498] __x64_sys_ioctl+0x6f/0xb0 [ 1459.874512] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1459.874526] do_syscall_64+0xf9/0x620 [ 1459.874544] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1459.874555] RIP: 0033:0x45c479 [ 1459.874570] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1459.874579] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1459.874598] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1459.874606] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 00:41:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, 0x0) 00:41:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) 00:41:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000040)={0xa, 0x4, 0x80000000, 0x1}) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1459.874614] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1459.874621] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1459.874629] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000000a [ 1460.236394] FAULT_INJECTION: forcing a failure. [ 1460.236394] name failslab, interval 1, probability 0, space 0, times 0 [ 1460.442153] CPU: 1 PID: 8895 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1460.450028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1460.459399] Call Trace: [ 1460.462008] dump_stack+0x188/0x20d [ 1460.465661] should_fail.cold+0xa/0x1b [ 1460.469587] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1460.474735] ? __lock_is_held+0xad/0x140 [ 1460.474764] __should_failslab+0x115/0x180 [ 1460.474780] should_failslab+0x5/0xf [ 1460.474793] kmem_cache_alloc+0x29f/0x710 [ 1460.474808] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1460.474834] mmu_topup_memory_caches+0x92/0x380 [ 1460.474852] kvm_mmu_load+0x1e/0xf70 [ 1460.474868] ? vmx_inject_nmi+0x189/0x250 [ 1460.474884] ? decache_tsc_multiplier.isra.0+0x80/0x80 [ 1460.474903] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1460.474919] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1460.474934] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1460.474952] ? emulator_read_emulated+0x40/0x40 [ 1460.474970] ? lock_acquire+0x170/0x400 [ 1460.474983] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1460.475004] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1460.475018] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1460.475031] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1460.475051] kvm_vcpu_ioctl+0x493/0xe20 [ 1460.475065] ? kvm_vcpu_block+0xc40/0xc40 [ 1460.475081] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1460.475097] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1460.475110] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1460.475131] ? retint_kernel+0x2d/0x2d [ 1460.475151] ? kvm_vcpu_block+0xc40/0xc40 [ 1460.475167] do_vfs_ioctl+0xcda/0x12e0 [ 1460.475186] ? selinux_file_ioctl+0x125/0x5d0 [ 1460.475202] ? check_preemption_disabled+0x41/0x280 [ 1460.475215] ? ioctl_preallocate+0x200/0x200 [ 1460.475228] ? selinux_file_mprotect+0x600/0x600 [ 1460.475243] ? __fget+0x340/0x510 [ 1460.475261] ? iterate_fd+0x350/0x350 [ 1460.475282] ? security_file_ioctl+0x6c/0xb0 [ 1460.475296] ksys_ioctl+0x9b/0xc0 [ 1460.475312] __x64_sys_ioctl+0x6f/0xb0 [ 1460.475324] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1460.475337] do_syscall_64+0xf9/0x620 [ 1460.475354] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1460.475364] RIP: 0033:0x45c479 [ 1460.475378] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1460.475386] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1460.475399] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1460.475407] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1460.475415] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 00:41:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5412, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, 0x0) 00:41:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e) 00:41:54 executing program 1 (fault-call:10 fault-nth:12): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r6, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) fsetxattr$security_capability(r6, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x1f, 0x10000}, {0x9, 0x6}]}, 0x14, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x2}, {}, {}, 0xfffffffffffffffa, 0x0, 0x6000, 0x20, 0x0, 0x700}) [ 1460.475422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1460.475429] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000000b 00:41:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) [ 1461.051358] FAULT_INJECTION: forcing a failure. [ 1461.051358] name failslab, interval 1, probability 0, space 0, times 0 [ 1461.079048] CPU: 1 PID: 9048 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1461.087607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1461.097092] Call Trace: 00:41:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x4, 0x0, 0x1, 0x96, 0x4f1}, 0xc) 00:41:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6e) 00:41:54 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) signalfd(r0, &(0x7f0000000000)={[0x8199]}, 0x8) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {}, {}, {0x10000, 0x0, 0x10}, {0xb001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x2020, 0xf, 0x700}) [ 1461.099707] dump_stack+0x188/0x20d [ 1461.103368] should_fail.cold+0xa/0x1b [ 1461.107290] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1461.112416] ? __lock_is_held+0xad/0x140 [ 1461.116520] __should_failslab+0x115/0x180 [ 1461.120787] should_failslab+0x5/0xf [ 1461.124527] kmem_cache_alloc+0x29f/0x710 [ 1461.128726] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.128755] mmu_topup_memory_caches+0x92/0x380 [ 1461.128775] kvm_mmu_load+0x1e/0xf70 [ 1461.128811] ? vmx_inject_nmi+0x189/0x250 [ 1461.128827] ? decache_tsc_multiplier.isra.0+0x80/0x80 00:41:54 executing program 1 (fault-call:10 fault-nth:13): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1461.128846] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1461.128862] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.128883] ? emulator_read_emulated+0x40/0x40 [ 1461.128902] ? lock_acquire+0x170/0x400 [ 1461.128916] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1461.128938] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1461.128951] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 00:41:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) [ 1461.128965] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1461.128986] kvm_vcpu_ioctl+0x493/0xe20 [ 1461.129004] ? check_preemption_disabled+0x41/0x280 [ 1461.129017] ? kvm_vcpu_block+0xc40/0xc40 [ 1461.129037] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.129053] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1461.129069] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.129090] ? retint_kernel+0x2d/0x2d [ 1461.129109] ? kvm_vcpu_block+0xc40/0xc40 [ 1461.129131] do_vfs_ioctl+0xcda/0x12e0 [ 1461.129150] ? selinux_file_ioctl+0x125/0x5d0 [ 1461.129165] ? check_preemption_disabled+0x41/0x280 [ 1461.129179] ? ioctl_preallocate+0x200/0x200 [ 1461.129195] ? selinux_file_mprotect+0x600/0x600 [ 1461.129211] ? __fget+0x340/0x510 [ 1461.129230] ? iterate_fd+0x350/0x350 [ 1461.129253] ? security_file_ioctl+0x6c/0xb0 [ 1461.129270] ksys_ioctl+0x9b/0xc0 [ 1461.129286] __x64_sys_ioctl+0x6f/0xb0 [ 1461.129301] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1461.129316] do_syscall_64+0xf9/0x620 [ 1461.129334] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1461.129346] RIP: 0033:0x45c479 [ 1461.129362] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1461.129370] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1461.129384] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1461.129392] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1461.129401] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1461.129409] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1461.129417] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000000c [ 1461.486808] FAULT_INJECTION: forcing a failure. [ 1461.486808] name failslab, interval 1, probability 0, space 0, times 0 [ 1461.486904] CPU: 1 PID: 9284 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1461.486913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1461.486918] Call Trace: [ 1461.486940] dump_stack+0x188/0x20d [ 1461.486962] should_fail.cold+0xa/0x1b [ 1461.486981] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1461.486997] ? __lock_is_held+0xad/0x140 [ 1461.487021] __should_failslab+0x115/0x180 [ 1461.487037] should_failslab+0x5/0xf [ 1461.487051] kmem_cache_alloc+0x29f/0x710 [ 1461.487068] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.487093] mmu_topup_memory_caches+0x92/0x380 [ 1461.487112] kvm_mmu_load+0x1e/0xf70 [ 1461.487128] ? vmx_nmi_allowed+0xc/0x150 [ 1461.487143] ? vmx_nmi_allowed+0x41/0x150 [ 1461.487161] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1461.487175] ? retint_kernel+0x2d/0x2d [ 1461.487193] ? emulator_read_emulated+0x40/0x40 [ 1461.487208] ? lock_acquire+0x170/0x400 [ 1461.487220] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1461.487239] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1461.487258] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1461.487272] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1461.487291] kvm_vcpu_ioctl+0x493/0xe20 [ 1461.487306] ? check_preemption_disabled+0x41/0x280 [ 1461.487317] ? kvm_vcpu_block+0xc40/0xc40 [ 1461.487330] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.487345] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1461.487359] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1461.487377] ? retint_kernel+0x2d/0x2d [ 1461.487391] ? kvm_vcpu_block+0xc40/0xc40 [ 1461.487406] ? kvm_vcpu_block+0xc40/0xc40 [ 1461.487421] do_vfs_ioctl+0xcda/0x12e0 [ 1461.487437] ? selinux_file_ioctl+0x125/0x5d0 [ 1461.487452] ? check_preemption_disabled+0x41/0x280 [ 1461.487466] ? ioctl_preallocate+0x200/0x200 [ 1461.487483] ? selinux_file_mprotect+0x600/0x600 [ 1461.487497] ? __fget+0x340/0x510 [ 1461.487521] ? iterate_fd+0x350/0x350 [ 1461.487543] ? security_file_ioctl+0x6c/0xb0 [ 1461.487560] ksys_ioctl+0x9b/0xc0 [ 1461.487576] __x64_sys_ioctl+0x6f/0xb0 [ 1461.487588] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1461.487603] do_syscall_64+0xf9/0x620 [ 1461.487620] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1461.487630] RIP: 0033:0x45c479 [ 1461.487645] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1461.487653] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1461.487666] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1461.487675] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1461.487683] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 00:41:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5413, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400203) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:41:55 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000000)=""/150, &(0x7f0000000100)=0x96) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:55 executing program 1 (fault-call:10 fault-nth:14): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) [ 1461.487691] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1461.487699] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000000d 00:41:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, 0x0) 00:41:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x480) 00:41:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f0000000080)=0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$dsp(r5, &(0x7f0000000100)=""/65, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1462.119738] FAULT_INJECTION: forcing a failure. [ 1462.119738] name failslab, interval 1, probability 0, space 0, times 0 [ 1462.190445] CPU: 1 PID: 9305 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1462.198422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1462.208426] Call Trace: [ 1462.211136] dump_stack+0x188/0x20d [ 1462.214795] should_fail.cold+0xa/0x1b [ 1462.218710] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1462.224100] ? __lock_is_held+0xad/0x140 [ 1462.228207] __should_failslab+0x115/0x180 [ 1462.232469] should_failslab+0x5/0xf [ 1462.236195] kmem_cache_alloc+0x29f/0x710 [ 1462.240375] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1462.245524] mmu_topup_memory_caches+0x92/0x380 [ 1462.250219] kvm_mmu_load+0x1e/0xf70 [ 1462.253963] ? vmx_inject_nmi+0x15a/0x250 [ 1462.258140] ? vmx_inject_nmi+0x16b/0x250 [ 1462.262317] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1462.266660] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1462.271440] ? emulator_read_emulated+0x40/0x40 [ 1462.276258] ? lock_acquire+0x170/0x400 [ 1462.280275] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1462.285323] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 00:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x500) 00:41:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, 0x0) [ 1462.290453] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1462.295498] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1462.300371] kvm_vcpu_ioctl+0x493/0xe20 [ 1462.304371] ? check_preemption_disabled+0x41/0x280 [ 1462.309414] ? kvm_vcpu_block+0xc40/0xc40 [ 1462.313608] ? mark_held_locks+0xf0/0xf0 [ 1462.317692] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1462.322518] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1462.327137] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1462.331939] ? find_held_lock+0x2d/0x110 [ 1462.336016] ? __fget+0x319/0x510 [ 1462.339586] ? kvm_vcpu_block+0xc40/0xc40 [ 1462.343757] do_vfs_ioctl+0xcda/0x12e0 [ 1462.347668] ? selinux_file_ioctl+0x125/0x5d0 [ 1462.352190] ? check_preemption_disabled+0x41/0x280 [ 1462.357232] ? ioctl_preallocate+0x200/0x200 [ 1462.361661] ? selinux_file_mprotect+0x600/0x600 [ 1462.366443] ? __fget+0x340/0x510 [ 1462.369917] ? iterate_fd+0x350/0x350 [ 1462.373755] ? security_file_ioctl+0x6c/0xb0 [ 1462.378307] ksys_ioctl+0x9b/0xc0 [ 1462.381898] __x64_sys_ioctl+0x6f/0xb0 [ 1462.386009] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1462.390614] do_syscall_64+0xf9/0x620 [ 1462.394448] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1462.399755] RIP: 0033:0x45c479 [ 1462.402971] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1462.422177] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1462.429932] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 00:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x600) 00:41:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5414, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1462.437621] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1462.444934] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1462.452341] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1462.459647] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000000e 00:41:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:41:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, 0x0) 00:41:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5415, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:56 executing program 1 (fault-call:10 fault-nth:15): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 00:41:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, 0x0) 00:41:56 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$tipc(r6, &(0x7f00000004c0)={&(0x7f0000000100)=@name={0x1e, 0x2, 0x1, {{0x42}, 0x4}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)="fa90a4ce0157a660f9b16921dffa8978af56f9e16bddcfbb979a64458c471890e852923efb3cdb06f902b3de77174fa1875933e299fc1b4d80f48497e5ee3fec3365343386b39c2da80e404dfaa0839cd6e909fa07591d92d672e09ae6c12c0645d509acc129123fa98f62285c6457e700cf9958b967f51b62522de9cc05ec84b31cc38c4ef21304adaa95073c155514a78ca5dd62158eb353715c7963a3576399808a72cecdd2d742eaa6d2db0b04372130b59956d065d7763418", 0xbb}, {&(0x7f0000000200)="fe5d4ec1a3b7d26d811959ff46455649475530060b43941c923af746", 0x1c}, {&(0x7f0000000240)="b908b6aa2b59d85d0a35466656fb9b5b23d637b3a4bc7cc115bf0805a99a28fbe6e2416da025f5af6eda10aa29ae77e7c57b17d8f05e505be6087344c7ad3946a3673696b8b8b9fec3bd18600c66667516a8c3b1a8738ae89d30613a4eeb0f2815b95473b200821707484456cbb22d13f9", 0x71}], 0x3, &(0x7f0000000440)="226cf2e8db5398c35d09ffb81d5671ae2ab27b3c6f217364656bbf409f9764cbc5dc3cebcd02f0124410379e1ae8b83f4f16bb588c9dcbeb9849ec005fb42fc2f2580d7c13a3998def27401d861fb7b96236530563ba8ddbe35c6896d19a86a9", 0x60, 0x1}, 0x880) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) renameat(r3, &(0x7f0000000040)='./file0\x00', r7, &(0x7f0000000080)='./file0\x00') r8 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {0x0, 0x3000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8f}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x8, 0x3}, 0xc) [ 1462.977191] FAULT_INJECTION: forcing a failure. [ 1462.977191] name failslab, interval 1, probability 0, space 0, times 0 [ 1462.994308] CPU: 1 PID: 9578 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1463.002148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1463.011604] Call Trace: [ 1463.014213] dump_stack+0x188/0x20d [ 1463.017862] should_fail.cold+0xa/0x1b [ 1463.021771] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1463.026888] ? __lock_is_held+0xad/0x140 [ 1463.030990] __should_failslab+0x115/0x180 [ 1463.035242] should_failslab+0x5/0xf [ 1463.038977] kmem_cache_alloc+0x29f/0x710 [ 1463.043231] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1463.048012] mmu_topup_memory_caches+0x92/0x380 [ 1463.052703] kvm_mmu_load+0x1e/0xf70 [ 1463.056442] ? kvm_cpu_has_injectable_intr+0x193/0x1e0 [ 1463.061739] ? __sanitizer_cov_trace_pc+0x44/0x50 [ 1463.066599] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1463.070956] ? retint_kernel+0x2d/0x2d [ 1463.075034] ? emulator_read_emulated+0x40/0x40 [ 1463.079719] ? lock_acquire+0x1ec/0x400 [ 1463.083817] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1463.088850] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1463.093876] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1463.098740] kvm_vcpu_ioctl+0x493/0xe20 [ 1463.102738] ? check_preemption_disabled+0x41/0x280 [ 1463.107897] ? kvm_vcpu_block+0xc40/0xc40 [ 1463.112214] ? mark_held_locks+0xf0/0xf0 [ 1463.116517] ? proc_fail_nth_write+0x95/0x1d0 [ 1463.121033] ? proc_cwd_link+0x1d0/0x1d0 [ 1463.125119] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1463.129739] ? find_held_lock+0x2d/0x110 [ 1463.133819] ? __fget+0x319/0x510 [ 1463.137289] ? kvm_vcpu_block+0xc40/0xc40 [ 1463.141456] do_vfs_ioctl+0xcda/0x12e0 [ 1463.145467] ? selinux_file_ioctl+0x125/0x5d0 [ 1463.149998] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1463.154600] ? ioctl_preallocate+0x200/0x200 [ 1463.159090] ? selinux_file_mprotect+0x600/0x600 [ 1463.163879] ? retint_kernel+0x2d/0x2d [ 1463.167800] ? security_file_ioctl+0x6c/0xb0 [ 1463.172229] ksys_ioctl+0x9b/0xc0 [ 1463.175724] __x64_sys_ioctl+0x6f/0xb0 [ 1463.179631] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1463.184229] do_syscall_64+0xf9/0x620 [ 1463.188051] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1463.193267] RIP: 0033:0x45c479 [ 1463.196512] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1463.215665] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1463.215678] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1463.215691] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1463.238448] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1463.238460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1463.253021] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000000f 00:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x900) 00:41:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5416, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x141000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet6_int(r8, 0x29, 0xd1, &(0x7f0000000040)=0x3ff, 0x4) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0x4) 00:41:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, 0x0) 00:41:57 executing program 1 (fault-call:10 fault-nth:16): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa00) 00:41:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5418, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, 0x0) [ 1463.642658] FAULT_INJECTION: forcing a failure. [ 1463.642658] name failslab, interval 1, probability 0, space 0, times 0 00:41:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) mq_notify(r3, &(0x7f0000000000)={0x0, 0xb, 0x4, @tid=r4}) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1463.723612] CPU: 1 PID: 9719 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1463.731485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1463.740982] Call Trace: [ 1463.743597] dump_stack+0x188/0x20d [ 1463.747260] should_fail.cold+0xa/0x1b [ 1463.751181] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1463.756306] ? __lock_is_held+0xad/0x140 [ 1463.760402] __should_failslab+0x115/0x180 [ 1463.765277] should_failslab+0x5/0xf [ 1463.769112] kmem_cache_alloc+0x29f/0x710 00:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00) [ 1463.773300] ? mmu_topup_memory_caches+0xfb/0x380 [ 1463.773318] ? mmu_topup_memory_caches+0x85/0x380 [ 1463.773339] mmu_topup_memory_caches+0x92/0x380 00:41:57 executing program 1 (fault-call:10 fault-nth:17): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1463.773357] kvm_mmu_load+0x1e/0xf70 [ 1463.773374] ? vcpu_enter_guest+0x2372/0x5ed0 [ 1463.773391] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1463.773408] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1463.773432] ? emulator_read_emulated+0x40/0x40 00:41:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$x25(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x12, 0x80000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcc}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x10000}) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r8, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r8, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x15}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x45) ioctl$SOUND_PCM_READ_RATE(r6, 0x80045002, &(0x7f0000000100)) 00:41:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x7, 0x57, 0x7, 0x1000, 0x100}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x2000, 0xd}, {0x0, 0x12000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, {0x0, 0x3000, 0x0, 0x0, 0xdc}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4}, {0x10000}, {0x5000}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x4000000]}) [ 1463.773451] ? lock_acquire+0x170/0x400 [ 1463.773470] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1463.773490] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 00:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc00) [ 1463.773504] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1463.773518] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1463.773538] kvm_vcpu_ioctl+0x493/0xe20 [ 1463.773556] ? check_preemption_disabled+0x41/0x280 [ 1463.773568] ? kvm_vcpu_block+0xc40/0xc40 [ 1463.773587] ? mark_held_locks+0xf0/0xf0 [ 1463.773602] ? proc_fail_nth_write+0x95/0x1d0 [ 1463.773615] ? proc_cwd_link+0x1d0/0x1d0 [ 1463.773649] ? __schedule+0x86e/0x1d80 [ 1463.773669] ? find_held_lock+0x2d/0x110 [ 1463.773683] ? __fget+0x319/0x510 [ 1463.773696] ? kvm_vcpu_block+0xc40/0xc40 [ 1463.773712] do_vfs_ioctl+0xcda/0x12e0 [ 1463.773730] ? selinux_file_ioctl+0x125/0x5d0 [ 1463.773744] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1463.773758] ? ioctl_preallocate+0x200/0x200 [ 1463.773774] ? selinux_file_mprotect+0x600/0x600 [ 1463.773792] ? retint_kernel+0x2d/0x2d [ 1463.773822] ? security_file_ioctl+0x6c/0xb0 [ 1463.773839] ksys_ioctl+0x9b/0xc0 [ 1463.773856] __x64_sys_ioctl+0x6f/0xb0 [ 1463.773872] do_syscall_64+0xf9/0x620 [ 1463.773890] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1463.773903] RIP: 0033:0x45c479 [ 1463.773919] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1463.773926] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1463.773939] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1463.773946] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 00:41:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:57 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x2]}) [ 1463.773955] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1463.773963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1463.773970] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000010 [ 1464.033036] FAULT_INJECTION: forcing a failure. [ 1464.033036] name failslab, interval 1, probability 0, space 0, times 0 00:41:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, 0x0) 00:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00) [ 1464.329513] CPU: 0 PID: 9756 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1464.337371] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1464.346880] Call Trace: [ 1464.349607] dump_stack+0x188/0x20d [ 1464.353401] should_fail.cold+0xa/0x1b [ 1464.357345] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1464.362487] ? __lock_is_held+0xad/0x140 [ 1464.366578] __should_failslab+0x115/0x180 [ 1464.370865] should_failslab+0x5/0xf [ 1464.374595] kmem_cache_alloc+0x29f/0x710 00:41:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x5e, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001600000000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="0120000000000000"], 0x48}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$sock_ifreq(r2, 0x894a, &(0x7f0000000080)={'gre0\x00', @ifru_flags=0x3900}) dup3(r1, r0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x410100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000100)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) [ 1464.378894] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1464.383496] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1464.388281] mmu_topup_memory_caches+0x92/0x380 [ 1464.392976] kvm_mmu_load+0x1e/0xf70 [ 1464.396714] ? vcpu_enter_guest+0x2415/0x5ed0 [ 1464.401371] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1464.405715] ? mark_held_locks+0xa6/0xf0 [ 1464.409811] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1464.414588] ? emulator_read_emulated+0x40/0x40 [ 1464.419276] ? lock_acquire+0x170/0x400 [ 1464.423276] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1464.428313] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1464.433364] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1464.438408] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1464.443273] kvm_vcpu_ioctl+0x493/0xe20 [ 1464.447397] ? kvm_vcpu_block+0xc40/0xc40 [ 1464.451565] ? mark_held_locks+0xf0/0xf0 [ 1464.455642] ? proc_fail_nth_write+0x95/0x1d0 [ 1464.460154] ? proc_cwd_link+0x1d0/0x1d0 [ 1464.464240] ? find_held_lock+0x2d/0x110 [ 1464.468333] ? __fget+0x319/0x510 [ 1464.471809] ? kvm_vcpu_block+0xc40/0xc40 [ 1464.476085] do_vfs_ioctl+0xcda/0x12e0 00:41:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1464.479999] ? selinux_file_ioctl+0x125/0x5d0 [ 1464.484531] ? ioctl_preallocate+0x200/0x200 [ 1464.488970] ? selinux_file_mprotect+0x600/0x600 [ 1464.494014] ? retint_kernel+0x6/0x2d [ 1464.497861] ? security_file_ioctl+0x6c/0xb0 [ 1464.502341] ksys_ioctl+0x9b/0xc0 [ 1464.505852] __x64_sys_ioctl+0x6f/0xb0 00:41:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x2}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1464.505868] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1464.505886] do_syscall_64+0xf9/0x620 00:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe00) [ 1464.505906] entry_SYSCALL_64_after_hwframe+0x49/0xbe 00:41:58 executing program 1 (fault-call:10 fault-nth:18): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1464.505918] RIP: 0033:0x45c479 [ 1464.505933] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1464.505941] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1464.505955] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1464.505964] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1464.505972] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 00:41:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000000)=@ethtool_rx_ntuple={0x35, {0xa, @ah_ip4_spec={@multicast1, @local, 0x10000}, @ether_spec={@remote, @empty, 0x100}, 0x7, 0x70, 0x2, 0x7, 0xfffffffffffffffe}}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40100, 0x0) ioctl$TCFLSH(r6, 0x540b, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1464.505980] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 00:41:58 executing program 1 (fault-call:10 fault-nth:19): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:58 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$GETALL(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=""/97) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1464.505988] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000011 [ 1464.822290] FAULT_INJECTION: forcing a failure. [ 1464.822290] name failslab, interval 1, probability 0, space 0, times 0 00:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00) [ 1464.822369] CPU: 0 PID: 9951 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1464.822378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 00:41:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r0, 0x4) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x110, 0x110, 0x330, 0x330, 0x330, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote, @multicast1, 0xf}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @loopback, @dev={0xac, 0x14, 0x14, 0x2d}, 0x8}}}, {{@arp={@broadcast, @remote, 0xff000000, 0xffffffff, 0x2, 0xe, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff]}}, 0x5, 0x2, 0x4, 0x9, 0xf980, 0x94f, 'veth0_macvtap\x00', 'syzkaller1\x00', {0xff}, {}, 0x0, 0x1c0}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1c}, @empty, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1464.822383] Call Trace: [ 1464.822405] dump_stack+0x188/0x20d [ 1464.822427] should_fail.cold+0xa/0x1b [ 1464.822445] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1464.822461] ? __lock_is_held+0xad/0x140 [ 1464.822487] __should_failslab+0x115/0x180 [ 1464.822502] should_failslab+0x5/0xf [ 1464.822515] kmem_cache_alloc+0x29f/0x710 [ 1464.822531] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1464.822555] mmu_topup_memory_caches+0x92/0x380 [ 1464.822573] kvm_mmu_load+0x1e/0xf70 [ 1464.822590] ? vmx_inject_nmi+0x15a/0x250 [ 1464.822604] ? vmx_inject_nmi+0x16b/0x250 [ 1464.822621] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1464.822636] ? retint_kernel+0x2d/0x2d [ 1464.822655] ? emulator_read_emulated+0x40/0x40 [ 1464.822672] ? lock_acquire+0x170/0x400 [ 1464.822686] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1464.822707] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1464.822719] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1464.822732] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1464.822752] kvm_vcpu_ioctl+0x493/0xe20 [ 1464.822768] ? check_preemption_disabled+0x41/0x280 [ 1464.822780] ? kvm_vcpu_block+0xc40/0xc40 [ 1464.822798] ? mark_held_locks+0xf0/0xf0 [ 1464.822812] ? proc_fail_nth_write+0x95/0x1d0 [ 1464.822825] ? proc_cwd_link+0x1d0/0x1d0 [ 1464.822845] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1464.822862] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1464.822878] ? find_held_lock+0x2d/0x110 [ 1464.822891] ? __fget+0x319/0x510 [ 1464.822910] ? kvm_vcpu_block+0xc40/0xc40 [ 1464.822926] do_vfs_ioctl+0xcda/0x12e0 [ 1464.822945] ? selinux_file_ioctl+0x125/0x5d0 [ 1464.822961] ? check_preemption_disabled+0x41/0x280 [ 1464.822975] ? ioctl_preallocate+0x200/0x200 [ 1464.822992] ? selinux_file_mprotect+0x600/0x600 [ 1464.823007] ? __fget+0x340/0x510 [ 1464.823025] ? iterate_fd+0x350/0x350 [ 1464.823047] ? security_file_ioctl+0x6c/0xb0 [ 1464.823061] ksys_ioctl+0x9b/0xc0 [ 1464.823076] __x64_sys_ioctl+0x6f/0xb0 [ 1464.823088] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1464.823103] do_syscall_64+0xf9/0x620 [ 1464.823134] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1464.823145] RIP: 0033:0x45c479 [ 1464.823161] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1464.823169] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1464.823182] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1464.823189] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1464.823197] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1464.823205] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1464.823212] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000012 [ 1465.092503] FAULT_INJECTION: forcing a failure. [ 1465.092503] name failslab, interval 1, probability 0, space 0, times 0 [ 1465.092581] CPU: 1 PID: 10063 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1465.092590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1465.092595] Call Trace: [ 1465.092618] dump_stack+0x188/0x20d [ 1465.092638] should_fail.cold+0xa/0x1b [ 1465.092657] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1465.092673] ? __lock_is_held+0xad/0x140 [ 1465.092698] __should_failslab+0x115/0x180 [ 1465.092713] should_failslab+0x5/0xf [ 1465.092726] kmem_cache_alloc+0x29f/0x710 [ 1465.092754] ? mmu_topup_memory_caches+0xa4/0x380 [ 1465.092772] mmu_topup_memory_caches+0x92/0x380 [ 1465.092791] kvm_mmu_load+0x1e/0xf70 [ 1465.092808] ? vcpu_enter_guest+0x2029/0x5ed0 [ 1465.092826] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1465.092841] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1465.092857] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1465.092876] ? emulator_read_emulated+0x40/0x40 [ 1465.092894] ? lock_acquire+0x170/0x400 [ 1465.092907] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1465.092928] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1465.092942] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1465.092955] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1465.092976] kvm_vcpu_ioctl+0x493/0xe20 [ 1465.092992] ? check_preemption_disabled+0x41/0x280 [ 1465.093004] ? kvm_vcpu_block+0xc40/0xc40 [ 1465.093022] ? mark_held_locks+0xf0/0xf0 [ 1465.093037] ? proc_fail_nth_write+0x95/0x1d0 [ 1465.093049] ? proc_cwd_link+0x1d0/0x1d0 [ 1465.093072] ? find_held_lock+0x2d/0x110 [ 1465.093085] ? __fget+0x319/0x510 [ 1465.093098] ? kvm_vcpu_block+0xc40/0xc40 [ 1465.093114] do_vfs_ioctl+0xcda/0x12e0 [ 1465.093132] ? selinux_file_ioctl+0x125/0x5d0 [ 1465.093145] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1465.093158] ? ioctl_preallocate+0x200/0x200 [ 1465.093174] ? selinux_file_mprotect+0x600/0x600 [ 1465.093191] ? retint_kernel+0x2d/0x2d [ 1465.093219] ? security_file_ioctl+0x6c/0xb0 [ 1465.093235] ksys_ioctl+0x9b/0xc0 [ 1465.093251] __x64_sys_ioctl+0x6f/0xb0 [ 1465.093265] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1465.093280] do_syscall_64+0xf9/0x620 [ 1465.093298] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1465.093309] RIP: 0033:0x45c479 [ 1465.093325] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1465.093332] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1465.093346] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1465.093354] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1465.093361] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1465.093369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1465.093377] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000013 00:41:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, 0x0) 00:41:59 executing program 1 (fault-call:10 fault-nth:20): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:41:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000000)=0x3f, &(0x7f0000000040)=0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1465.175039] x_tables: duplicate underflow at hook 1 [ 1465.215534] x_tables: duplicate underflow at hook 1 00:41:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf7e) 00:41:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000100)=@sco={0x1f, @none}, &(0x7f0000000080)=0x80) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000240)={0x6, 0x81, 0xf4, 0x4, 0x1f, 0xff, 0x1, 0x1f, 0xf8, 0x3, 0xd, 0x4, 0x1, 0x9}, 0xe) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="6ffe000000000000000003000010180001800d0001e67464703a73797a310000000004000480"], 0x2c}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0e14b759c3fab6a}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x80, r7, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x8000000}, 0x24008881) r9 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1465.965278] FAULT_INJECTION: forcing a failure. [ 1465.965278] name failslab, interval 1, probability 0, space 0, times 0 [ 1466.003601] CPU: 1 PID: 10209 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1466.011926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1466.021419] Call Trace: [ 1466.024031] dump_stack+0x188/0x20d [ 1466.027695] should_fail.cold+0xa/0x1b [ 1466.031609] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1466.036739] ? __lock_is_held+0xad/0x140 [ 1466.040844] __should_failslab+0x115/0x180 [ 1466.045108] should_failslab+0x5/0xf [ 1466.048859] kmem_cache_alloc+0x29f/0x710 [ 1466.048881] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1466.048899] ? trace_hardirqs_on_thunk+0x1a/0x1c 00:41:59 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r4, 0x1, 0x6, @local}, 0x10) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) read$dsp(r9, &(0x7f0000000440)=""/4096, 0x1000) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1466.048923] mmu_topup_memory_caches+0x92/0x380 [ 1466.048941] kvm_mmu_load+0x1e/0xf70 [ 1466.048957] ? vcpu_enter_guest+0x5dd/0x5ed0 [ 1466.048976] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1466.048992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1466.049013] ? emulator_read_emulated+0x40/0x40 [ 1466.049031] ? lock_acquire+0x170/0x400 [ 1466.049045] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1466.049067] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1466.049080] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1466.049094] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1466.049115] kvm_vcpu_ioctl+0x493/0xe20 [ 1466.049181] ? check_preemption_disabled+0x41/0x280 [ 1466.049206] ? kvm_vcpu_block+0xc40/0xc40 [ 1466.049225] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1466.049240] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1466.049254] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1466.049275] ? retint_kernel+0x2d/0x2d [ 1466.049294] ? do_vfs_ioctl+0xfac/0x12e0 [ 1466.049306] ? kvm_vcpu_block+0xc40/0xc40 [ 1466.049321] do_vfs_ioctl+0xcda/0x12e0 [ 1466.049341] ? selinux_file_ioctl+0x125/0x5d0 [ 1466.049356] ? check_preemption_disabled+0x41/0x280 [ 1466.049369] ? ioctl_preallocate+0x200/0x200 [ 1466.049383] ? selinux_file_mprotect+0x600/0x600 [ 1466.049399] ? __fget+0x340/0x510 [ 1466.049421] ? iterate_fd+0x350/0x350 [ 1466.182826] ? security_file_ioctl+0x6c/0xb0 [ 1466.187293] ksys_ioctl+0x9b/0xc0 [ 1466.190819] __x64_sys_ioctl+0x6f/0xb0 [ 1466.194717] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1466.199403] do_syscall_64+0xf9/0x620 [ 1466.203222] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1466.208593] RIP: 0033:0x45c479 [ 1466.211963] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1466.230895] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1466.238609] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1466.245905] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1466.253266] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 00:41:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, 0x0) 00:42:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r5, 0x40405515, &(0x7f0000000040)={0xa, 0x3, 0xec1, 0x0, 'syz1\x00', 0xab18fd62}) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r7 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfc}, {0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1466.260546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1466.267825] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000014 00:42:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, 0x0) 00:42:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf82) 00:42:00 executing program 1 (fault-call:10 fault-nth:21): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r7, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 00:42:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcsu\x00', 0x8800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001480)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000001500)={0x12, 0x10, 0xfa00, {&(0x7f0000001440), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r7, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e22, @multicast1}}}, 0x118) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bind$ax25(r9, &(0x7f0000000240)={{0x3, @default, 0x6}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) r10 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1}, {0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r13, 0x500e, 0x0) 00:42:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, 0x0) 00:42:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1466.719969] FAULT_INJECTION: forcing a failure. [ 1466.719969] name failslab, interval 1, probability 0, space 0, times 0 [ 1466.769415] CPU: 1 PID: 10463 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1466.777456] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1466.786960] Call Trace: [ 1466.789575] dump_stack+0x188/0x20d [ 1466.793233] should_fail.cold+0xa/0x1b [ 1466.797346] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1466.802566] ? __lock_is_held+0xad/0x140 [ 1466.806667] __should_failslab+0x115/0x180 [ 1466.810930] should_failslab+0x5/0xf [ 1466.814664] kmem_cache_alloc+0x29f/0x710 00:42:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_dccp_int(r7, 0x21, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1466.818847] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1466.823639] mmu_topup_memory_caches+0x92/0x380 [ 1466.829383] kvm_mmu_load+0x1e/0xf70 [ 1466.833151] ? vmx_inject_nmi+0xb7/0x250 00:42:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf86) [ 1466.833167] ? vmx_inject_nmi+0x13e/0x250 00:42:00 executing program 1 (fault-call:10 fault-nth:22): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1466.833187] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1466.833204] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1466.833221] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1466.833240] ? emulator_read_emulated+0x40/0x40 00:42:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200001) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x68, 0x15, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x2000004}, 0x24000884) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, 0x1402, 0x400, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000045}, 0x40000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) vmsplice(r9, &(0x7f0000000740)=[{&(0x7f00000004c0)="71b617a29e5169b9636c0183a4d4ccaa2a79951d55ed83", 0x17}, {&(0x7f0000000500)="83441915f14e8f91cdb1e3eb2c048f1158eabc4a1d1a65eeaf24006d32f498fb1e907583374ff3279d89641e640bc51c9bf82c9a2315593ebf3eff0d472f59564d97a594d6a37cf077da52e9514251ed2c0f5fc9150453183091b43eb0dce9075ed03ba70fadc2615c", 0x69}, {&(0x7f0000000580)="23b00faf3de7594b272e6dc4b284b55d82d60515ba0bbe9c96f39ff6b74037e0e6fdd03d1de3228778882f352d295c2f38943cf86d78fbea0fce463274333feb2f158ec5e41c39d6fc1d25e377bfbd204c3242f08c8aeb7c8a263d2b897ec7b98818113ed99195bc4ab8f6df81d386e15b5f5869b43f5131c33eca7fa4c29dde30d1b69447d9e08854495d2c4bbb4bb57c8e6da7a2143434eff2a7a7193ccada3b90a5ad50e8f38fe58752e84ea95f917908873913d38cb730f4bdfd69a6fa9b9e1ba1c1", 0xc4}, {&(0x7f0000000680)="148ebf3f07cf38f1f4e515dffcb179a6cfdd6dd9126fee2400485953cb83089cac9dfc3788255d2ae2f65479384e6d5b1ea08fe2d30cf082a4895aea478e3da44a162609d7e32e59b5daf6df964a3a4e145c50e5d7936cd651be6b932bcd5c5017f51760377f26e54b0fca32edb27e6040034eae415b0e3f9d583283b4950352d83cf5cc0b1deece8140c3c2646b737c260640553204f1029e9a4a262fdbeae10051faab5d7f098aec7e7bec2290e23d59ac59202d33", 0xb6}], 0x4, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2c, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x4, 0x4}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0xcc, r7, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x98, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x180}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffdf}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x440}]}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4a5f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0xcc}}, 0x44000) [ 1466.833255] ? lock_acquire+0x170/0x400 [ 1466.833270] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 00:42:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0xd2, 0x7, 0x4, 0xe000, 0x7a, {}, {0x1, 0x1, 0x9b, 0x0, 0x6, 0x6, "518d3184"}, 0x3, 0x2, @userptr=0x9, 0x27, 0x0, r0}) connect(r1, &(0x7f0000000100)=@ax25={{0x3, @null, 0x3}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @default, @bcast, @default]}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000400)={'filter\x00'}, &(0x7f0000000480)=0x54) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) ioctl$FS_IOC_SETFSLABEL(r7, 0x41009432, &(0x7f0000000180)="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") setsockopt$inet_sctp_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000080)=0x3, 0x4) r8 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r10, 0x84, 0x10, &(0x7f0000000280)=@assoc_value={0x0, 0x4d}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000500)={r11, 0xede9, 0x20}, &(0x7f0000000540)=0xc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000300)={r12, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f00000004c0)=0x84) 00:42:00 executing program 1 (fault-call:10 fault-nth:23): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1466.833291] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1466.833304] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1466.833318] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1466.833338] kvm_vcpu_ioctl+0x493/0xe20 [ 1466.833356] ? check_preemption_disabled+0x41/0x280 00:42:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf8a) 00:42:00 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_DUMPABLE(0x4, 0x1) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x43c500) sendmsg$SOCK_DESTROY(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x24a0, 0x15, 0x300, 0x70bd28, 0x25dfdbfe, {0x23, 0x2}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "5667ded30f4cf07a4239e184d0ab6285ff57282105b2f2324f73004bc5bea455730407b6ba4f85749f5fe13a998777f4f0f0629eb7e971ea4eb80906b369b6e1dc8f4d5790c90b6d1ee2f454a9c91bc51621c386bc87cd46fa5d977bf51e05fb09dcb68165f7ce3eb23c08651ceac484fd2ab2e612610c80dca2d64e4edef506eff76dbaca284c32f097005802fcee8dd9c00bb2986ad66281cfbf765da6472e892cc111f52306e91bf025f5b48a3d6522af00acfaa017386e9c13bf042d04144d15dcaf989ac25f6fbf7aa4afc1e86df503e839f2a8fdcf3ae3d0678e174f9bd8111ddf523b32d3a09bc4f53446b3e004c8fe923a92c277d3e445e9601e8d24f3f92e353cb5068b079906cc582fe805282a73cf55b4d54a6489c81f281bc1888fd73a577aba8ce912e5bd3a9ada1bf43a4b97738d0c0df107cb2c3d8bb17c8f552770888302f93c1d3c6a8767f46d04901dea5b962e213df0d277f8a682051091223fb1553ec791085fc80af71b2445503ce0a88403911964e117f3461c3bbe2f5baabc71ffdf876cfe33b98ca78b4f261d2b088ea30936b9cc46df63f9cddddc2c3ea750c9d76e14e08b067f3c8a406e4bd4989301935265f621922f114a3c8e8afba830616b7b352c55346a51261b00355923a06b33f1ac886f45cffed02ad4e5fe74e082723846d661ee5a744350112ebb8b69ade97b55811b1a42a6c0bbc873f7c46fe15bb13aaaf4e308ed1abab2f833387f939c8bf1d8bd1084d167ee83bb22802e094df7a06d62cbe004b4cad6363781a4377b2bfc8e7434100d05d183de6129edab8d26b3e98f9f2db36cee972d394398ba905af47c387ccfdd39c36b6ff0faa786a86377d15748a309080468ba4345634871170408ab8ec99c70974958f39bf70a783178451cb17abd112caf92f961a6e2e92e407505e622428967de7374bbd199102718ae20f0a87ebfe4ff9fb3fa2f1d0fd2ccab5b80258438931c25cd3a8f6240458f6e5c3e7df395486740700d0a3ce1481e0c7aa412605816136ef0234bec9d2388ade07141bd8ca9ebdf9796dfb7e5f408054cbf94a2a3cc7cd340b1af7097056b7a77cfa47f0be26ac820f164861aca4e4d6af8110c0268cf8fa7cbd341f20c4b6b7d6cd26d3e5df16bf414282bd988da71d5f1e330a08ddbf4168abdd60b1cc7c083a87ac3ed099982719bbcaf23600af9d3efbebbd85fe8c56375f99f4597f4fb4891abb7e261eedf3e46ae7dd10ded3ff18064649297dba211be00f03183fdc2434568e590abe3e0cb81a705fb80fca583a762f74c6654201a7d639f1e066aabfd6cda8f471984c9ce0be9f3d600fa90a7c772ad8f51063e500939f7af183194b6539c49c989d0fdcd513e217ba427a761a25bb8b2c5a311fce20de9c34e4651c5064c9daf7e333e777ec6552357f0cf8c436b0e9a68d62987e75fb625f9d4930ccbfb1ee31118516bd4b343c3fdfc8d0da6e1efbc996c66715053d00250f6a482d44a3728039d28b2473606329f94bab04c6ba2981242efe0d4969b63205e3c5f30652680b2bc96807f38a751609de2dac64f3b7eb67d9046e07d18615d0bfedddbddd8768a581bfee208952a366fb10ccd6213a5661c105f6c50fc75727b4f0ad185192f68ce1323b5f57b1b2d1271f654536eb6148a440ab82c342bae698c45b05bcfe5e4938d64b337f3f91383a327cc491453b38875c3769192564ed251d94ad07ab2f70c4983b451aa0eb421dc2380ef0de112e1c399c55cb752f4ea4458dc606ce562579c72a2c4f71804c44c38e849d5048ef2a8fa4818d67d3b0511bf34c22bf29a088a24b6056f88f2a53014314f33b20036e58bfb36f388526b58cb8a9a773724dadd747b8c3518205c71489535a24e3b728e4cfe34d42abb4c742cf209f84c83f2d986bf8b7b8f6b25abfbf3d208f3fc85fc472ff0cfadbddb15b27f465a1de97e9d82ab6797e2afab75f7eee8e040451a00e6d124fba176a2ed1ede3ba17096d111248798298450e35040ed0125a60a5ce49ee18c0197e3ee9519711741784f97fbdfc668509536a83c7c036c332fcdaaf7035d537c8aee0ecb34d2832b764192c7bc72f463a0448dc3d13daf62128e9a1d0883a4832e0b7764228c6580b8c4f3ac4441ca57374f9a6eecbbd4add23982721ad642e3fd82afc1b8137890ef8958c1b3e33befd777cbadd832e2527cf9d959935eadb587ba865c84b17b18bd82fe0436ca1cb298b0facdfb26434d3cdb36d7bf816450835f7221789433e4218279e90d1353572b1a8ad8b79801a46122ad7ac0e575b17564ff3277f611b6190b4ef0d1fa72b3cda94ae8bb936e03f48a50f0eed57c69e7d9532d4a412610e3de6ecc481dd7569a353053398a81d3b4b286b1e6bb23fb49e38c4380a51481d862a1dc64d688de6135c6c95c68ac96f7f6e0dedc5ddecaada135851859dce2be87e9a8d90cf27eb3faa01a9997e628929352f2340c6e69d51b9498945656decbe0a1bdd3feffc0b0407c6db875fa1b954209fd657176f606a1dbdf1e478ab99166c7e62651c93cf68025d68e0228cb4378ff1c384576923da9c9a4f7a9ac954a88435c0de508bc69a896aadc74be5c2b9e4597c993816ea783f453aa5b9328af9377a97a84787c5448abab09c16a3873132a733225e9d193312b4a0d7ac3f43f69add130c654fea31b951364c72ac4b650f0daec07eefb0638021672560aa627ce68c46b7a0b948a444a9bc37fe3744c566cbacb7df20112e6a95d464383cd56a68c0c717137b2676f8e873653ae087e5d5fe90c54a6359b3c4a7848a2c3ca807694628944f5c17958162c73003a1c28d888cf79fd0794f456e7bff9d43856bf63a47779cc36f2b9b96bd486957cfce928c43f9f60ff97a39fd696dfd0b6726b2c3ee9c4cec10b2caede58e38b7bba873b5dca4379cd542a044c5aa9112e9e0dd540bb8e2da816d7ca6c9ae2a70bbf23e4a64be0b26836c7e10db93641f477211e4b8ad894eab9be42f1e10e7e0866623106927fbc6776ff040964be815159c2cbd5de576d14c1485ede047cf0cc40ed18c2402fde7bdcb82a7719c5dfe0e746b45527a408ba86ac0106fd3db6a447815ea62745d0ca8ff4fd65c230f76405f6c63f79cd1ed41d1c9dbf61f647e8e4f003214cf2e623ad1766a2067d4809c814cc4e30e47f0873dfe625060cb7a5b754d066823805aedd9bcd86606e99111dfb96a4d0ed5054a2ca24a9214a7aa7ec0945158a329cc880d645fcec7a9b17545f8b052816273e60cc696932ff8b67ae684b0a1b46a3986ead6233f7b2bf6d394270e337d736f7814ecb1fe6f18f3ac03260c874c8fd967e316b6201f13886d79fc4a27a49e0721977444ec62e305d89ba2a1cb1fb4e8af15a9a211028993899cc29182ce349f85df725da9766e64d95d2c1e80e23ce00516a1203d6ad298516c93075d026389ae5844fd4538d843b0b868b4b1fba25776209a154b059d0de53dbf90720acbd4d1fd79fa86f849a2fd718213a719fb7f0684f48e7cddbb93b274d9dd5511346e5c7c8ac7a06cda80cbf1804a63a38d27b0eace1fc975d175dcd86bc94d1fc439a3921e5694ae0510d5d7368516f4edf5267897482ef65cd48fe93955286fc6a4f2ff064cd323f28a395b2be74117dbd5dda9d17e2b1d5c256e824fcae94603b6512c7c38ea7f7ecdc9511ca405c34dfcaebd7368a18bb29e6fa23d6d74141feef50379c3fe8976e356fff640441db487716b94dda2e96e5a2c8b6f913e17fbc5ab79f39f2059ba353c0d52af45ba5b19d2362447f84a994855b6b127c763bcce4d71bd7ace67db9e8a8fa707c55828f6e62c691080a9582fc5d2ad11524b3a5de35a4fa82632e61364185e18b87dd13344c23e00466f0d5f3f1a3eeff91dfb37939c62e4d64bda8fa293f0fde04308f239df13fc63fe5ad9052746e2c4a42f359270fb2df394d015edf2c2ce4daa1c7d38e3686a8994144560423b3e21f8e22fd6f0448d678364db13802b4e2446d1f176695926b4b7b49f0b76100ef599185303cc0c21dee697b79aab98a7fe79a0e1800e04e24fd410909d82cb69b2ead898195108158d5926316ef4039610ade097fc5963389ba83aec394fb048d1b6919a94380227fd9bafe930b14c0155985182b0719d330a4c408dd9530b961cc919c32ecef812a7114e454b7bb33874473d14b15437ed99e1e0391886d9deac536f5a9e5a71557373bf20cb687478211723e9639cfc60aabfc67fb036b9d0d6ed0d5712b71fe786a4d3e6ac6b28bfc235fe004e34bca05fb8e42bfc359b4df053ccb74a7edc69354c321b916debf8de770b95562c8646338092c5439d8334d9098eee7aa2edef52c33701c6f255d2481d77e8b4db8ec15b2327275fed6d706f58b52e7e013109838f3880909bc083a272b0c94dd1ebc5a7a06c74900674e5c7b2b344739e64a98044f4f667d407d26e90d00f00a099270bda2da61aa8492bf5e742e386f2a6366c8e32744755370160ad8c6f3465a63d4559c10e7b708c2547595ea2bf3cba87b2890a19eee60711696ab5c880a22799ae59bfade788e9274c943632282b28267700d547391ec72dec50dad0c63338143ee1cddbac2b09a2902cecdf53673c2cba64f5027d12e60f8b2206ef9d36ff18221fed399d5d82f0237f044b820bbf8b082b576ebb933d50a6294ab2d3b39f5d028d6c07ee4e8f4e3418c4feff95d4bc7929a406dd91a63bb2aa4cc3b0a8b3245e6022762bf5e25ef043450b8517b0550d35a2c9bb40eb4dc3684aef0d820d94f7ee683db7d78e8537d1a8533a490fef5a87b64a6752d4c28fd43fec37ec08fe3da49a6538930229cb50c0b70f453df0ba70b5313635e66d62d7e8c95ce0196aee112d4dfa67542c9a78f0903b30878523dd016bba14287aaee84aeeb0c41efa5bc319a79caa4fca0c3202cf2988b7a4f2c48b1e91eb1f09c53d2c229b8b63b3deb1fd0e96f95798d47dfb6f18d85b25bfdedb0e9cf83c5f4ae1bf9d40f09a36690ae2ce6588a902c8a4f535ae8559a629606538b5409607475093b59fb9f9596cf8646fe58561e9b40573e91d550902c0b1be376052b6b06567f2388bfbf68f6c4f99644d97728d28c0015f8ac09039c93256ded154b5b484fe43934031c8000de1619f0f569eeb91902f956de9fb32d139fa09aba3c05d0c3376fe7fc08f336ffd5d09e7fa97bddc1ec2aa8f15cb6bb174b651679e755a47434975828e169913d1a8052e93b655b6280656ca8de9acea26a1bdd9baeb069f5b424e6227063f25805191623ef9e03d523cce8d156daf4f40b9717ba48cae5aec41037fc2bfc38f107aa5b6eb1714e11820b31541c1c04201363453cdfac84650ed3fd4cf05a08f70ed467f292d83b899947eca0b885ccf7324d1a46caa027d7e7d75d7d62ef7ffd91e4cb19e77e29b7d92bbe0c7e0705a323fad7ebcb35e4a8ee64a1c456947f49e9d5a627a0546dd4247559fc818a0e4514206772396fdbf3fafae8679e8b259b66be43c6454d9238939d5aeffbcd03b55501d324cb74504ec430348fd36fdc04d31e8483ae20465c1226694548d085d14042aab9e264a5818d28353324a19dbe3fad25749ed659d8c4ece9d42d313dec69b535619e179ce010713d8c812e19b52645985684012e847ae8c87620660b6ebdab8e446f189c46d3e64aa8603ab43d9a5f2148dce57ff2b934058bdc36a443451b0ebad4889ecc9e17da33eacbfe16f4f209ba7ea854136e128706c44298d80dc976aa793c"}, @INET_DIAG_REQ_BYTECODE={0x32, 0x1, "905d41fd91ab18bf426a644704d970e9f7b11cc8ae7b037d0a84d1fc7a03e47448bbf225730c6a6d64587dc45fdf"}, @INET_DIAG_REQ_BYTECODE={0x70, 0x1, "f9d3a529ec940389cef984629fe71bbd72fb79f20365fa2a4655e23e0100222beff2134c26b9c39c74ed98f985919c8afc545a2a4366b5a88d5605841fff7bf7e74a24b0eeb577c67f9be628ad3e947f68841c21e1b5f1a69685d43e37c035c22c2dc370cfe6253e12f8ef06"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "ab9e5058309ed9664fdc40af42b956c0ffd55b54c466f462e4d06a5765e03f5b2a37bf4dd988717cd8a65f1c52ffa3b0d8099d8159b389115de6f56e73bec39805491f30ea1f320bc0b9ceb96d6832d28db86be89e09385534f769b79b9df224ec65487d11ea8b2056aa0884524d95a865608a281828573bd69be630a324730ae9b4ef59965408ab5701914cdc0588b949491ae9be8b975d2ce1817faaa04161c53701281e9cd0ba993ce76cde4d0a8c4143922a3ce202a4d2452d81fdb410bb0cfbca50719dc833f916008a35c085d33f255f270fa30d2f1b5c199f4865cd8e72c4055c899b3bd89767b3bb84a9a0d0f65591bca8eba07fed73ca5d5c9b816ff308be621fb9dc6ce8ead358e46654d97e7612a0a7f5ce0df5224c1cb316d7da43aef6a2b1d78d5da72da0f029a523e9140d9c64cf67b0a7b0fc48fddb91adc82576e0f7591d9f73e58a18325add74f9f9a361bc10fb90709742e7e76e93aeca2811b9996d18f100cb555d7526584980685c7ee4c4e5d1d6c9b7e4bdc2edacb7f042460a1ad15d5dc7b2d18a74e83f81c5be3c8d26346be2df41cc9063d0f79273c8f26efd2d9d1e63f0241958b86ab70b3f73c9e7562124e9299a29696ff9224c84adf77140bc728dcaf74a4aac2f133816809c4ceba0aca741d2f3b0a9cdef41a47edcec6e83fe56930eab0b423972b85f5908e55794c03b374ecf78f7a419c2f9ba8be7ef4182beef73ec884b8e95bc1ac182fe94a674666d7c70e2e0baaf03c1dcc749344cd3921522c8139b61fb8b32636d6930727386546c356f912a3f0af6c38d0a65ed85e5e8bd7dbf07bf7039f55d05366c168f793ab929856037209749fc925aea62df4dd8f12aa0c454ad9f84657e00617bd6d136acc35665b374b828aa586d3562aa7d29d336bd659e84c08ec49fbea4e3bb44bc204549378044cbe5ee27ad583f2b9badfb39f895a3854adfb190773582d216cda8bfb64add571d53bc85b3737777cef2aeed76ff185f83d6adc520c97c920e74fa9a6ebdb719c8276f16f05496f8ae398eaef9386217385b8d3d6883cbafe0d713b94c4ca3ffa9ba8777a5b6122efd23a32d1c8383e65c5524f76eea9313c8eb7171a198079a90876a3320c6c79f8b67f8b13167b4f9d562e9eb6b5663672fabb46b2ee029d3c0908eed09a4090ada3910f0de106121949bb26c79abe5daf9af451a194177b279f7577dbe12d8fe794d929d8fda39b696aaeaa38729f758029af4a541789f985b962716568dbf22037126d569794ec881548d79c01edc13a6c626afc86a2ec4fba0851dbd5e18c9465cee7b22be317ae82ca1ff223dc8d76d83946acca760cb9604791ea969354e277342ce1700cb46b49b37806b8549402fb2af71db22b609a2cae0c7977d264344dffe6e82ad3f7cd704b5954b5c37763a7ac9f17ef1cbd6df2aca8a6a06a22fa004f16b71b604ae3e1d836ecec6dafc57974d0c9d15a6d06b0a4c95372a5d21ddbf35bb1ed0ac3fb01023b71ec0736fe15d5aa85bfe57f59e533fd55aef55bafb3e57c0ad6853e232199973449e654541280889e88229231b4f279a5cba2da3ca6c9cce66a7d633cd3b7a561164863f6cf5be757e49893c77727234d7d4fd8a6d25630840a2732bcabf049047c90045776fa7966693b958be45e198dfada4c2fb6443e6b687db67b958a6bb8ad4ed9104ff8674db5adec8c4e4bffbe9841d15af5fae352f2154ff50fc83797f243f0685d4379833ca74836e5ef4a5b6ce2fc76a03e96cd67aa77797666a9e6c7b386bff652448a603f10b61c62c62ed8b88d32335b3c287227616b590bb42bfedd8b8fc49c4a8b64e0d2101faa336e2463ea8ee0685c30cb5752aa618cf6c5eb3bd6b95d859a479d5e974662027140cb5b821a86f0b54e1bd1690512b91a759269f35920ef7a30d5067fd9cb9913e2957cc6269e456250c6c6986783f469584efcef68f3bde3d676d4166ba386e9a1cd90412a664a7efdd33435e9f615edd8b3b3c2d36229091e96a7533bc58ac0d3551d3da7f876085a6c8b44ef470b15b43c5889d71417e5d272e3a545f10d665ce63d366df979d154e14107572ae874624e1dc20b0a404efadceb9b0967713da063f464278abaaa0128193f6d8fbd7b4c392e1d68d90b2b2d7043ea2171d8428fc84447ec7eee04706d77eda3702c54fa0b662f657b89f8069e7ee0d1b2fae64abf43c002c3e17dba88294c1bd397a0fbc2c876d5b9e7760e6c2be17f487df67ea85f7024a9447dc51b952c1791cb57270432bf39c72618a45ad93f5ba1cb6fcaefc553f3a837a695a11ffa51a1f286005045323fab6f1f33bb23cd490c5d47dc0e111acb5c5f7fc0e13acf277def08c5b9048e56f010d02ee3429e1b2df37b8cce0f5376b8de23efa3c4ca84d55ccf1ab9a97140387104808cfebcf9d1b0b0d157168520a0e0fe405fd61078fd967e7ca55a23f5c9d0c1b5fd85188e7e5e35f1b226c4a4513ac459121fa836f9a085aa30684bdb11f411133cbda513bba93b6626755dd3ad1766839b26cf7fbbed80efce916497e4d63bba1e5a042bef7feafd4becc125505eecea1bee73e099ea82e88ebfbc1d563d74ba61c050220b2df30ddebf3f170450b4dda8d39567d5e264ce223f0f7676fdceedf43c4b487a57fa3fdf9174e284f35e8acbbc34985765e75e987b55289fe2b31b7673301a0be560aa643ac422a807afda8b0dce2ec603133317e4da7840e6971d2f88713129ef2fc4214b2f1557b55efc004c47a0c448691de6c1687456331f08f6139e861de94f64978fd00f959ad1db47155640ee4b190fde367f88ee84c765147641c40fe7484c1ce6748a4038cea4ea237f1ea45c36e9b574fa26dd6a596b00755b6dc1ca73dac76e1034512a5e8d9e719cec2ed15d67bea05c71eb82e9d977407cb08d123a771cf50f5e01b63b1d0b25a13f1453d2391b1df7cb65af49b9d5b6e7db61c79af6dcf2d736c7f04e9cd3913defef766a2c3bfc2818122f7e25219305173018622d027a2b8e547b7e3c65e1dfcb74df5205a60ef6e07c7d09ecf9ac8de7834da0a6a2587e191a1dad4b34c29f13b1acd12362db107e0a1e061c067c7d06accc71bb92980983cccebbb2a25b90030c81163406d074e63b6059b9c54f97f96c340348d34ab510bc0cc8b018e075408893e9afa9c9cf8b7eb4ce8cff046e629e36272720f8f1cbe86e55a8afe39dbfb308ad01409b4d649b2057a1f7783ead021fe904f908ebb3050159fd2fdafa20ca90d53d8438be48b565aaeb7c4b6b7eacdfb2a47e43d0fd52e9d349af87c96a56fb9eefc130fac93ed37c28a223a42f8d4a55945fdfc258f639f86bd97dfde17be771cb6f28ddf93ae9037b5a88b4f9891aec90a189cfc52f78b3195bf102b104c10820ce7702006480358c966a0dbf3b5fdc9de26734573f596715db6d9d27d216363f566e65d4568ec81f0b94f49a31a4babfe2a1f214cebefbbeffabe452f9018aa3eaa20e70819bacbfeeed941a6af6c0f5c57bc309e989eb2575f9d7ff5f53829bb4286355036f184f23590a7135e94e5dda7dec67832e9f598acd332465b1693f0bfb7142b27f7b75311124c7aed2ccce5c7fa09529fa1c67fe3f2902e57b3dcfc6518d41e6140a4010ce61180a09f56cbd644853d38730e200d29c59b9c5df90eafddccf721a4ef7bff15bc941af37abd635cb3b020d78564c1132588bb4240b095a069fb34f94f8e134ebbfabffc249397f5d2f13896691fce774d3cad682ab30fe0bbb5819522a59c8a19fd33f381525ddc503c69fad40b2479912131d88e7abea3299f689134cccb338feff6d1d13223d953dc4952baba04974d410abd0f6ac0aba04444ce42d41f4b3146b5b3e9d1e062062fbffd81291beb908e9bcfc66f4cc5c3f76e376d4d1f3e16b4d0ffa34f432417d62a0aa4d11c27cbc2e070cb128faebe675993aa5d607d3dfe0e76d0bc7157f3e016e222dd0c1242158b516d3aed165ec0573a3d1a796389536e8c4011a8b62394ebec42330861ee9bbf3a9af368cefb718a2043ff66f453a8fd0fd0099dcb9b52dc7c2fedb5da10ed1fea0883713aa665b59bf6fde8ace446864b92d03e50d0b910d4cc4c3db55a650813d5671e7b80294ce64e2ed686611a38d8b00ff11fb5e952b5301b22332f89b622ef956109703e732c85f646667266c68a1e8c76e3328d3fef4eccaca94b4d661387c3bf026d026d81076245532fdfefd3c82807bcfd98cf756301e54b5b7d5738bfd04201694e3318c6e7c9f7de468b65aeede29139b88ee0942426f2bb381834f50936a0697fc2abfb5d2066cbe60e8b6ef532b0fbaa561482a41ba5acce17b8b57add585f0c9be1e111b64eb9f2819baec4f61db4f75e09919cb7f8597e8c98478397dd065a8670df78c3af744c2fa41841d22e462d5a80b9f0d3983aaebf91ff8fc0b2f6c34a94cf40000255fe1aecd0cf7e7b8c45067c1adaef78da3bf96347f7e9136f31fab5d5d9324f36fb045fdfababa4b9b99d5b065c589b22fe7832e65fecbd16d78e41312f30dec84a7c31df52f114b99015f990460a6bee2ea9063ab32ce0df67878e7d611a67a40a4a8aa61eb992f4a598d6a0d6d99390dc471a87d808c2717f2ef21b008bff498f71d98a1dad933dd3490723eb615b180f1e1ae06c900c31a249c2ad6057b5e1b209e96618e3897db3d17d66fff46da7d6a31df52fa1d3f43f7898e9a2f04deb6281008a96dde3881e091c0afdfc47dd55c1480afa8ab915222ecc57b1dacead2a7e30e78ba7afb331652a41fb9f8e7255bdfbb7a7f091959fc105dd196d119749258f4e70e7b4930ca56c71dc534217e14f8726bde5dd3be3804396933d79cc49c73a74efae0da75b1d3de8dd3b21eaf6369f534779a71543dae15b6d50ab44200d483b842a8810f353bd2fe60a41cbe83485b5508d987a6f2b0bf679f2eeb2757a3bd77903fd9af03b54dbbb1775cdac1e1ff2c49a3abc408ce605775c3baec8b4f82978f7beabc3345e0e3d34bb88ffb1606eec271dd1b0ffcefe6a51d4c2df993da65650c39a7092978e590aa30348c590ad261b508bea35d9dfac53244d97aa6c46fceb9f6bc4b5db99cfee4ccb439b41d0cc974631bb37d004d4f4da8d69ba7035ed8cc471a302c3f07da49607c55e733a1d2c112f76dd618862616a7480e02bf1e958eb3becb444a9f9be1adfae01da0a2bc946c02eee877e282a0d34997cfe4b1cda9ad49aed12e04e8c97f759e10fbe0ccdb5682dcbfcb5ac8daf6d1a9a4fe02575c0d570c493d12e058b5903b10dd8fb37214b5a8723fe2fe95f3fe6d5045533cc19dd81eb46e5e6f2cd2aacd8c133c08c732e94a5112d0e0b4e70d10cfdca9e6953f35a9c93425d137e3927fa9b5716360e953905668e3f1bfc05053191b36001e1aee6a9901508d540026be5d4f1d3372f2b21ff0ff9a9c1aead4dd36baf66b90ff624c1d6afb93fe30094b131444ebf5d1e9ab7d0dc25ce37db3c1c265e7d5fd51a7bc35abb65300deaac839bdcc6fabd66ba66af234833854810afc58c1ea7aac501f343617dd00940189dd65b92bc4d2bb3849ee79946aa7d60ae8b71e70e5265ca4bf8847a6f0763f6e187f9d6d6efbc036644c4bb1c39c17689c99b66bb80e7cd580df8553bff042a1652f7d1b60b609675a1ad3f3f9cd47e93007ebfafca2ef1c7f9ff527100408f6dfbc23b1108fd5ec582d9235fbe16f1e74db1e2ce34ce4cd28eee6930f544a7715f4444457e97cd3bf7009309579f"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "4601e9f6344c9880e7e53a8ae6e140f87b51d9f2a00908f787b57ca7bd4ef4d0d11f6775dbcb111e8e5bcb6dc53049a07650830bc64d0cf4eeabb58ddbaa3b0c6a2153f8c50d10e056378d9d8a12859b3086194ac1c40d3af2ec84e92af12c8a942ef852f4082eeb37ce0ea15ceca76f3394fadad3f0b4a11da0ea84e3d346322812e18f1e6dd5e512ed18a27e57092e400e9c9b4fcd7855fc711e661774"}, @INET_DIAG_REQ_BYTECODE={0xcb, 0x1, "57c2685124ff20eac4e7c777eaf6c42fe1705abfaf7fe556073b4fbdf1f715da1e9b6b5a1e4bd5599d2c480670f81c784521295fa69abd8eb9189cd5e5a2eb71a5d066bb5718f801a5597e9736629949873a7c189d10dff75284ba041aef5b610d25061e635a5054483157a4e9a1890cf56336f8c0cdba3fdf1aae59d6fd3d20d787fbd521348e3edb7edb67ff66c478a3ead6608f6067c93763999d93d0ec164e24608b2e15a651e4f1e14aa2a426b98604290de55c681e50eb1367491630a95fc99a4e3c5ed2"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "b52d084c9dc9dc9985a17a51c3a5b7655755d0898c3097a2b2511cc83292a450c2c9b16b433c0cc14e093e00fcb7de48bcd1f757b5fd8640a8f4b943de6e430102f96feb9ff5ee9a35afe576e28f713debea08905e406300c81dbcb19af89de8a57cb3c1b8e116d77ff961cb843b9a6c3b4415fcc09031c29c7c44878fef8b92e809303561eda07ccea2c19c0b15ff7e04bba741dc757b1dc82632ee233bc565b064fd0e4d65a2f2e2ed51d207e121d2da69820c47"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "011a2bb65735c2bff9fbe7baec131bdbf0bd4c0f364c3852670c1acca536d1c70d7ba81834610ce417e12db82a7585dc71678f284b8c9b5b061f8511f220e64e0091e48fb82208d0b367c12204b9068fa7cfcefa7b1c2b08d45ebc573765f266aa9a641c07e9631c1e95811e43583f2cc7043ffdc5a4bb8fbf7c2392444feb94508697e764610692bc65eff072c4921fab70690371fa55ed78198b2cbca9d70bd11e51c20638c6bdf844005e03eb4c008ff8cc21afca"}, @INET_DIAG_REQ_BYTECODE={0xf8, 0x1, "04ef2178b9d4b27ca909d693e275168da3e10294b90c2a371e52af60f29eb3119f9cb866a96483fff643339c179b9c25fb031f2e6e3ee02dbc7a8b83987aa784edc83b8a7d1b0e521aef53afa436a67bd1f6ddf4cf9df0105842a6688f60b63fd2e514c0356f558372d095bf8de325b8dd842d234cc780c30890c2190a1dff91137bcacd0dc80b78c9d59990be3c1745dfad5fc668afeaba8cf542e058ae3de25692f8e10d8237ce603f95cff2abbe4bb89f2e29ca4437f7ecf4ffb1417f20af33e9a9241ea84fe2a2ec5d4294e98909eeac6e3c8064ede0fe950b665c57b32b4f441d6d1dd4cc1eb99e03a28b42f525b15d2328"}]}, 0x24a0}, 0x1, 0x0, 0x0, 0x812}, 0x40000) [ 1466.833368] ? kvm_vcpu_block+0xc40/0xc40 [ 1466.833387] ? mark_held_locks+0xf0/0xf0 [ 1466.833406] ? mark_held_locks+0xa6/0xf0 [ 1466.833422] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1466.833440] ? find_held_lock+0x2d/0x110 [ 1466.833454] ? __fget+0x319/0x510 00:42:01 executing program 1 (fault-call:10 fault-nth:24): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1466.833468] ? kvm_vcpu_block+0xc40/0xc40 [ 1466.833483] do_vfs_ioctl+0xcda/0x12e0 00:42:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={0x0, 0xc5}, &(0x7f0000000080)=0x8) dup3(r1, r0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r7, 0x110, 0x3) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, {0x3000}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) [ 1466.833502] ? selinux_file_ioctl+0x125/0x5d0 [ 1466.833515] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1466.833529] ? ioctl_preallocate+0x200/0x200 [ 1466.833545] ? selinux_file_mprotect+0x600/0x600 [ 1466.833564] ? retint_kernel+0x2d/0x2d [ 1466.833593] ? security_file_ioctl+0x6c/0xb0 [ 1466.833609] ksys_ioctl+0x9b/0xc0 [ 1466.833625] __x64_sys_ioctl+0x6f/0xb0 [ 1466.833638] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1466.833653] do_syscall_64+0xf9/0x620 [ 1466.833671] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1466.833684] RIP: 0033:0x45c479 [ 1466.833699] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1466.833707] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1466.833721] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1466.833729] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1466.833737] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1466.833748] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1466.833756] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000015 [ 1467.095565] FAULT_INJECTION: forcing a failure. [ 1467.095565] name failslab, interval 1, probability 0, space 0, times 0 [ 1467.104975] CPU: 0 PID: 10610 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1467.104987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1467.104992] Call Trace: [ 1467.105017] dump_stack+0x188/0x20d [ 1467.105041] should_fail.cold+0xa/0x1b [ 1467.105057] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1467.105070] ? __lock_is_held+0xad/0x140 [ 1467.105092] __should_failslab+0x115/0x180 [ 1467.105108] should_failslab+0x5/0xf [ 1467.105121] kmem_cache_alloc+0x29f/0x710 [ 1467.105137] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.105154] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.105174] mmu_topup_memory_caches+0x92/0x380 [ 1467.105191] kvm_mmu_load+0x1e/0xf70 [ 1467.105207] ? vcpu_enter_guest+0x4751/0x5ed0 [ 1467.105225] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1467.105240] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.105259] ? emulator_read_emulated+0x40/0x40 [ 1467.105276] ? lock_acquire+0x170/0x400 [ 1467.105289] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1467.105309] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1467.105322] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1467.105333] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1467.105353] kvm_vcpu_ioctl+0x493/0xe20 [ 1467.105369] ? check_preemption_disabled+0x41/0x280 [ 1467.105381] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.105400] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.105417] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.105433] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.105453] ? retint_kernel+0x2d/0x2d [ 1467.105468] ? find_held_lock+0x2d/0x110 [ 1467.105482] ? __fget+0x319/0x510 [ 1467.105494] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.105509] do_vfs_ioctl+0xcda/0x12e0 [ 1467.105526] ? selinux_file_ioctl+0x125/0x5d0 [ 1467.105541] ? check_preemption_disabled+0x41/0x280 [ 1467.105555] ? ioctl_preallocate+0x200/0x200 [ 1467.105581] ? selinux_file_mprotect+0x600/0x600 [ 1467.105597] ? __fget+0x340/0x510 [ 1467.105615] ? iterate_fd+0x350/0x350 [ 1467.105638] ? security_file_ioctl+0x6c/0xb0 [ 1467.105654] ksys_ioctl+0x9b/0xc0 [ 1467.105670] __x64_sys_ioctl+0x6f/0xb0 [ 1467.105683] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.105696] do_syscall_64+0xf9/0x620 [ 1467.105713] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1467.105723] RIP: 0033:0x45c479 [ 1467.105738] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1467.105746] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1467.105760] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1467.105768] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1467.105776] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1467.105784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1467.105792] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000016 [ 1467.354620] FAULT_INJECTION: forcing a failure. [ 1467.354620] name failslab, interval 1, probability 0, space 0, times 0 [ 1467.354691] CPU: 0 PID: 10622 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1467.354700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1467.354706] Call Trace: [ 1467.354728] dump_stack+0x188/0x20d [ 1467.354750] should_fail.cold+0xa/0x1b [ 1467.354769] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1467.354788] ? __lock_is_held+0xad/0x140 [ 1467.354815] __should_failslab+0x115/0x180 [ 1467.354830] should_failslab+0x5/0xf [ 1467.354842] kmem_cache_alloc+0x29f/0x710 [ 1467.354872] ? mmu_topup_memory_caches+0x85/0x380 [ 1467.354894] mmu_topup_memory_caches+0x92/0x380 [ 1467.354913] kvm_mmu_load+0x1e/0xf70 [ 1467.354930] ? vcpu_enter_guest+0x1428/0x5ed0 [ 1467.354946] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1467.354960] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.354976] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.354995] ? emulator_read_emulated+0x40/0x40 [ 1467.355023] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1467.355036] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1467.355048] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1467.355068] kvm_vcpu_ioctl+0x493/0xe20 [ 1467.355084] ? check_preemption_disabled+0x41/0x280 [ 1467.355097] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.355112] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.355128] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.355143] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.355163] ? retint_kernel+0x2d/0x2d [ 1467.355177] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.355195] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.355211] do_vfs_ioctl+0xcda/0x12e0 [ 1467.355229] ? selinux_file_ioctl+0x125/0x5d0 [ 1467.355244] ? check_preemption_disabled+0x41/0x280 [ 1467.355257] ? ioctl_preallocate+0x200/0x200 [ 1467.355273] ? selinux_file_mprotect+0x600/0x600 [ 1467.355289] ? __fget+0x340/0x510 [ 1467.355307] ? iterate_fd+0x350/0x350 [ 1467.355330] ? security_file_ioctl+0x6c/0xb0 [ 1467.355346] ksys_ioctl+0x9b/0xc0 [ 1467.355362] __x64_sys_ioctl+0x6f/0xb0 [ 1467.355378] do_syscall_64+0xf9/0x620 [ 1467.355396] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1467.355407] RIP: 0033:0x45c479 [ 1467.355422] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1467.355430] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1467.355443] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1467.355451] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1467.355459] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1467.355468] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1467.355476] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000017 [ 1467.561662] FAULT_INJECTION: forcing a failure. [ 1467.561662] name failslab, interval 1, probability 0, space 0, times 0 [ 1467.561738] CPU: 0 PID: 10642 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1467.561746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1467.561751] Call Trace: [ 1467.561773] dump_stack+0x188/0x20d [ 1467.561795] should_fail.cold+0xa/0x1b [ 1467.561815] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1467.561830] ? __lock_is_held+0xad/0x140 [ 1467.561863] __should_failslab+0x115/0x180 [ 1467.561879] should_failslab+0x5/0xf [ 1467.561891] kmem_cache_alloc+0x29f/0x710 [ 1467.561910] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.561933] mmu_topup_memory_caches+0x92/0x380 [ 1467.561951] kvm_mmu_load+0x1e/0xf70 [ 1467.561966] ? vcpu_enter_guest+0x4751/0x5ed0 [ 1467.561992] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1467.562008] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.562023] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.562042] ? emulator_read_emulated+0x40/0x40 [ 1467.562059] ? lock_acquire+0x170/0x400 [ 1467.562073] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1467.562094] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1467.562105] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1467.562117] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1467.562134] kvm_vcpu_ioctl+0x493/0xe20 [ 1467.562149] ? check_preemption_disabled+0x41/0x280 [ 1467.562159] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.562175] ? mark_held_locks+0xf0/0xf0 [ 1467.562188] ? proc_fail_nth_write+0x95/0x1d0 [ 1467.562200] ? proc_cwd_link+0x1d0/0x1d0 [ 1467.562215] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1467.562270] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.562299] ? find_held_lock+0x2d/0x110 [ 1467.562315] ? __fget+0x319/0x510 [ 1467.562329] ? kvm_vcpu_block+0xc40/0xc40 [ 1467.562347] do_vfs_ioctl+0xcda/0x12e0 [ 1467.562366] ? selinux_file_ioctl+0x125/0x5d0 [ 1467.562382] ? check_preemption_disabled+0x41/0x280 [ 1467.562397] ? ioctl_preallocate+0x200/0x200 [ 1467.562413] ? selinux_file_mprotect+0x600/0x600 [ 1467.562430] ? __fget+0x340/0x510 [ 1467.562448] ? iterate_fd+0x350/0x350 [ 1467.562471] ? security_file_ioctl+0x6c/0xb0 [ 1467.562488] ksys_ioctl+0x9b/0xc0 [ 1467.562504] __x64_sys_ioctl+0x6f/0xb0 [ 1467.562523] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1467.562539] do_syscall_64+0xf9/0x620 [ 1467.562560] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1467.562571] RIP: 0033:0x45c479 00:42:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, 0x0) 00:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf8e) 00:42:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x5000}, {0x1, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:02 executing program 1 (fault-call:10 fault-nth:25): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3000}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5422, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1467.562585] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1467.562594] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1467.562608] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1467.562617] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1467.562625] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1467.562633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1467.562640] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000018 00:42:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5604, 0x0) 00:42:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5423, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1468.798930] FAULT_INJECTION: forcing a failure. [ 1468.798930] name failslab, interval 1, probability 0, space 0, times 0 [ 1468.863158] CPU: 0 PID: 10680 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1468.871115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1468.880514] Call Trace: [ 1468.883145] dump_stack+0x188/0x20d [ 1468.886825] should_fail.cold+0xa/0x1b [ 1468.890823] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1468.895951] ? __lock_is_held+0xad/0x140 [ 1468.900145] __should_failslab+0x115/0x180 [ 1468.904424] should_failslab+0x5/0xf [ 1468.908162] kmem_cache_alloc+0x29f/0x710 [ 1468.912449] ? mmu_topup_memory_caches+0xa4/0x380 [ 1468.917342] mmu_topup_memory_caches+0x92/0x380 [ 1468.922073] kvm_mmu_load+0x1e/0xf70 [ 1468.925807] ? vcpu_enter_guest+0x7c1/0x5ed0 [ 1468.930245] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1468.935154] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1468.939761] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1468.944548] ? emulator_read_emulated+0x40/0x40 [ 1468.949252] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1468.954288] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 00:42:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="500100002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="000000c288818d6bc56a01007273767036000000200002001c00060018000100090001006761637400000000048004000600"/62], 0x50}}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=@newqdisc={0x108, 0x24, 0x4, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x1, 0xfff3}, {0x1, 0x5}, {0xfff1, 0x5}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1ff}, @TCA_STAB={0xcc, 0x8, 0x0, 0x1, [{{0xffffffffffffff74, 0x1, {0x1f, 0x1f, 0x9, 0x80000000, 0x1, 0x1, 0x4, 0x6}}, {0x10, 0x2, [0x0, 0x7, 0xaaa, 0xffe1, 0x3f, 0x400]}}, {{0x1c, 0x1, {0x1, 0x7, 0x6, 0x2b, 0x1, 0x1, 0x7f, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x4, 0x7f, 0x200, 0x7, 0x1, 0x49c, 0x7, 0x6}}, {0x10, 0x2, [0x38, 0x3, 0x1, 0x4, 0x3e, 0x8]}}, {{0x1c, 0x1, {0x12, 0x81, 0x401, 0xffffffff, 0x1, 0xa00, 0x7fffffff, 0x3}}, {0xa, 0x2, [0x9, 0xfffc, 0x605]}}, {{0x1c, 0x1, {0x3f, 0x20, 0x101, 0x0, 0x1, 0x80, 0x4911, 0x2}}, {0x8, 0x2, [0x400, 0x6]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000000}, 0x40045) r7 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r8, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x2, 0xd000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0x0, 0xd, 0x0, 0x80}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x4000000]}) 00:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf92) [ 1468.959328] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1468.964202] kvm_vcpu_ioctl+0x493/0xe20 [ 1468.968200] ? check_preemption_disabled+0x41/0x280 [ 1468.975243] ? kvm_vcpu_block+0xc40/0xc40 [ 1468.979422] ? mark_held_locks+0xf0/0xf0 [ 1468.983602] ? proc_fail_nth_write+0x95/0x1d0 [ 1468.988144] ? proc_cwd_link+0x1d0/0x1d0 [ 1468.992231] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1468.997039] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1469.001681] ? find_held_lock+0x2d/0x110 [ 1469.005765] ? __fget+0x319/0x510 [ 1469.009239] ? kvm_vcpu_block+0xc40/0xc40 00:42:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5424, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r7) r8 = dup(r6) r9 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x10040, 0x88) ioctl$TUNGETFEATURES(r9, 0x800454cf, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r8, 0x2272, &(0x7f0000000000)) [ 1469.013407] do_vfs_ioctl+0xcda/0x12e0 [ 1469.017322] ? selinux_file_ioctl+0x125/0x5d0 [ 1469.021827] ? check_preemption_disabled+0x41/0x280 [ 1469.026871] ? ioctl_preallocate+0x200/0x200 [ 1469.031302] ? selinux_file_mprotect+0x600/0x600 [ 1469.036078] ? __fget+0x340/0x510 [ 1469.039553] ? iterate_fd+0x350/0x350 [ 1469.043379] ? security_file_ioctl+0x6c/0xb0 [ 1469.047809] ksys_ioctl+0x9b/0xc0 [ 1469.051284] __x64_sys_ioctl+0x6f/0xb0 [ 1469.055197] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1469.059801] do_syscall_64+0xf9/0x620 [ 1469.063624] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1469.068829] RIP: 0033:0x45c479 [ 1469.072034] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1469.090949] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1469.098683] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1469.105969] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1469.113254] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1469.120538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1469.127822] R13: 00000000000003bf R14: 00000000004c6098 R15: 0000000000000019 00:42:02 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) semget(0x3, 0x3, 0x80) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xd000}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf96) 00:42:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, 0x0) 00:42:03 executing program 1 (fault-call:10 fault-nth:26): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r5, &(0x7f0000000100)=[{{0x77359400}, 0x5, 0x81, 0x3bc6}, {{r6, r7/1000+10000}, 0x2, 0x9, 0x3}, {{0x0, 0x7530}, 0x14, 0x6, 0xfffff0b8}, {{}, 0x14, 0x7, 0x1}, {{0x0, 0x2710}, 0x4, 0x1, 0x7}, {{}, 0x15, 0x7ff, 0x20}], 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r9, 0x40045730, &(0x7f00000001c0)=0x80) ioctl$SNDCTL_DSP_SETFMT(r5, 0xc0045005, &(0x7f0000000000)=0x80000000) r10 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5425, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1469.496077] FAULT_INJECTION: forcing a failure. [ 1469.496077] name failslab, interval 1, probability 0, space 0, times 0 00:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, 0x0) 00:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf9a) 00:42:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @rand_addr="3c5c7c3e5e03e749e216b2dabae8756d", 0x80}, 0x1c) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x450880, 0x0) write$binfmt_elf32(r6, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x3f, 0x20, 0x8, 0x5, 0x3, 0x3e, 0x1, 0x25f, 0x38, 0xe1, 0x8277, 0x3, 0x20, 0x1, 0xfff, 0x9}, [{0x60000000, 0x1, 0x365, 0x3, 0xff, 0x5b4ddec3, 0xd657, 0xf8000000}], "0e2b72", [[], []]}, 0x25b) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x10000, 0x10}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x1, 0x4}, {}, {}, 0xfffffffffffffffa, 0x0, 0x2, 0x20, 0x0, 0x700}) 00:42:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5427, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1469.542944] CPU: 0 PID: 10926 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1469.550887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1469.560355] Call Trace: [ 1469.562991] dump_stack+0x188/0x20d [ 1469.566652] should_fail.cold+0xa/0x1b [ 1469.570570] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1469.575696] ? __lock_is_held+0xad/0x140 [ 1469.579798] __should_failslab+0x115/0x180 [ 1469.584052] should_failslab+0x5/0xf [ 1469.587785] kmem_cache_alloc+0x29f/0x710 [ 1469.591982] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1469.592005] mmu_topup_memory_caches+0x92/0x380 [ 1469.592024] kvm_mmu_load+0x1e/0xf70 [ 1469.592038] ? vmx_inject_nmi+0x147/0x250 00:42:03 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) splice(r2, &(0x7f0000000000)=0x6, r3, &(0x7f0000000080)=0x100, 0x0, 0x4) getrusage(0x0, &(0x7f0000000140)) r4 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) pwrite64(r7, &(0x7f0000000200)="f8afbd64ce2c05191c95e4aae2c555458277f3fa194bb80e62d2ee1e3d1f94c553402b97961883e8e3b6f15e0cedec7b25caaafc081e9fabbcab70b8312cf7f6784b29cd63b796c2792d56512040e2a7a2f013651633cdb1dee18dc9971e368b46ad8991595aa74bf96394aff45bf3fdbf4d5de665f54bf6", 0x78, 0x80) r10 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) read$char_usb(r4, &(0x7f0000000440)=""/4096, 0x1000) ioctl$KVM_SET_SREGS(r10, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x1000}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0xfffffffffffffffd, 0x0, 0x40]}) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000280)=""/96) [ 1469.592053] ? vmx_inject_nmi+0x14b/0x250 00:42:03 executing program 1 (fault-call:10 fault-nth:27): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf9e) [ 1469.592070] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1469.592085] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1469.592104] ? emulator_read_emulated+0x40/0x40 [ 1469.592120] ? lock_acquire+0x170/0x400 [ 1469.592132] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 00:42:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getpeername$llc(r5, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1469.592152] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1469.592164] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1469.592175] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1469.592194] kvm_vcpu_ioctl+0x493/0xe20 [ 1469.592210] ? check_preemption_disabled+0x41/0x280 [ 1469.592221] ? kvm_vcpu_block+0xc40/0xc40 [ 1469.592238] ? mark_held_locks+0xf0/0xf0 [ 1469.592252] ? proc_fail_nth_write+0x95/0x1d0 [ 1469.592264] ? proc_cwd_link+0x1d0/0x1d0 [ 1469.592277] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1469.592291] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1469.592308] ? find_held_lock+0x2d/0x110 [ 1469.592325] ? __fget+0x319/0x510 [ 1469.592337] ? kvm_vcpu_block+0xc40/0xc40 [ 1469.592353] do_vfs_ioctl+0xcda/0x12e0 [ 1469.592370] ? selinux_file_ioctl+0x125/0x5d0 [ 1469.592385] ? check_preemption_disabled+0x41/0x280 [ 1469.592398] ? ioctl_preallocate+0x200/0x200 [ 1469.592413] ? selinux_file_mprotect+0x600/0x600 [ 1469.592426] ? __fget+0x340/0x510 [ 1469.592441] ? iterate_fd+0x350/0x350 [ 1469.592460] ? security_file_ioctl+0x6c/0xb0 [ 1469.592475] ksys_ioctl+0x9b/0xc0 [ 1469.592490] __x64_sys_ioctl+0x6f/0xb0 00:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfa2) [ 1469.592504] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1469.592518] do_syscall_64+0xf9/0x620 [ 1469.592538] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1469.592549] RIP: 0033:0x45c479 [ 1469.592564] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1469.592571] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1469.592585] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1469.592593] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1469.592600] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1469.592608] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1469.592616] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000001a [ 1469.951159] FAULT_INJECTION: forcing a failure. [ 1469.951159] name failslab, interval 1, probability 0, space 0, times 0 00:42:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5428, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, 0x0) [ 1470.155751] CPU: 0 PID: 11176 Comm: syz-executor.1 Not tainted 4.19.107-syzkaller #0 [ 1470.163685] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1470.173051] Call Trace: [ 1470.175673] dump_stack+0x188/0x20d [ 1470.179325] should_fail.cold+0xa/0x1b [ 1470.183243] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1470.188382] ? __lock_is_held+0xad/0x140 [ 1470.192479] __should_failslab+0x115/0x180 [ 1470.196741] should_failslab+0x5/0xf [ 1470.200480] kmem_cache_alloc+0x29f/0x710 [ 1470.204663] mmu_topup_memory_caches+0x92/0x380 [ 1470.209366] kvm_mmu_load+0x1e/0xf70 [ 1470.213114] ? vcpu_enter_guest+0x2372/0x5ed0 [ 1470.217638] vcpu_enter_guest+0x3ac5/0x5ed0 [ 1470.221985] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1470.226777] ? emulator_read_emulated+0x40/0x40 [ 1470.231563] ? lock_acquire+0x170/0x400 [ 1470.235562] ? kvm_arch_vcpu_ioctl_run+0x26b/0x16a0 [ 1470.240622] ? kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1470.240638] ? kvm_arch_vcpu_ioctl_run+0x2a8/0x16a0 [ 1470.240652] kvm_arch_vcpu_ioctl_run+0x446/0x16a0 [ 1470.240674] kvm_vcpu_ioctl+0x493/0xe20 [ 1470.240688] ? mark_held_locks+0xa6/0xf0 [ 1470.240701] ? kvm_vcpu_block+0xc40/0xc40 [ 1470.240719] ? mark_held_locks+0xf0/0xf0 [ 1470.240743] ? retint_kernel+0x2d/0x2d [ 1470.240762] ? find_held_lock+0x2d/0x110 00:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfa6) [ 1470.240777] ? __fget+0x319/0x510 [ 1470.240791] ? kvm_vcpu_block+0xc40/0xc40 [ 1470.240808] do_vfs_ioctl+0xcda/0x12e0 [ 1470.240835] ? selinux_file_ioctl+0x125/0x5d0 00:42:04 executing program 1 (fault-call:10 fault-nth:28): open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1470.240853] ? check_preemption_disabled+0x41/0x280 [ 1470.240867] ? ioctl_preallocate+0x200/0x200 [ 1470.240912] ? selinux_file_mprotect+0x600/0x600 [ 1470.240926] ? __fget+0x340/0x510 [ 1470.240944] ? iterate_fd+0x350/0x350 00:42:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x0, 0x0, 0xb}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1470.240966] ? security_file_ioctl+0x6c/0xb0 [ 1470.240982] ksys_ioctl+0x9b/0xc0 [ 1470.240998] __x64_sys_ioctl+0x6f/0xb0 [ 1470.241012] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1470.241028] do_syscall_64+0xf9/0x620 [ 1470.241044] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1470.241054] RIP: 0033:0x45c479 [ 1470.241068] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfaa) [ 1470.241074] RSP: 002b:00007f2962365c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1470.241088] RAX: ffffffffffffffda RBX: 00007f29623666d4 RCX: 000000000045c479 [ 1470.241094] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 1470.241101] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1470.241107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 1470.241115] R13: 00000000000003bf R14: 00000000004c6098 R15: 000000000000001b 00:42:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, 0x0) 00:42:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5429, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:04 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x91}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0xb}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) r11 = fcntl$dupfd(r7, 0x0, r6) io_submit(r8, 0x2, &(0x7f0000000a80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x1, r11}]) r12 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r13 = open$dir(&(0x7f0000000180)='./file0\x00', 0x401, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x4001fa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup(r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r20) r21 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r24, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = dup(r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) r27 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/loop-control\x00', 0x189a01, 0x0) io_submit(r8, 0xa, &(0x7f0000001880)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x620e, r1, &(0x7f0000000000)="83c5a8e299d07c5a", 0x8, 0x7, 0x0, 0x1}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x8000, r1, &(0x7f0000000080)="b4a459a92eff3652a546904b839fd7ae3afb5841f64a10565388322f959b619555289bf4a1d62806c2e3ceae944ded115dd8423109993f7aebd336", 0x3b, 0x4, 0x0, 0x0, r12}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0xf800, r13, &(0x7f00000001c0)="d43eb1723de77033f99e9ddfffc18e0d0d2a1f121dbb", 0x16, 0x5, 0x0, 0xadab4f82ac1e4d1e, r15}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x5, r17, &(0x7f0000000240), 0x0, 0x7f, 0x0, 0x0, r19}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0xf3, r20, &(0x7f0000000440)="96e109cee9d6cfce5dfcc6cc18fad23325257804ec11b1aeba7ac0c6c9a439005ca5c86629367d49166d22c4a25c95f7efe68a0844308e1a8f7c3dafdeb031025169a4c2bc52c3b4756a65c570e227628b056b11b554767d5b8a98eda6f1a5bb224eac8d2a229e8cf5f2eb0824ca63efddd211ee", 0x74, 0x0, 0x0, 0x3, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x64c4, r3, &(0x7f00000004c0)="06afdc69d613fc435355f85fedf186e60b9ecf94d30234fee048c4c49a39ea3d70b79b9ddeacfa29db354b7e8223225c8edddb842e428f5b4b55892b6e247aac2a9df7bc54ff594b9104c354d91516810632ab1ecb68307b20c32e6290297e3e3b37a72cb801bf2b655e20a0bb6268bbc2ceb23bf42f652b35705003449793a35a8018b83a59517a1cc882af4df3dfe77f8a4baff6fc84c67408ff9d5224443d79fd5395cde7afb0df5ec9ba8d2247c0ca3348769649732d573f9a9921dc27a7aa56d575d05688b908dda9b816d375fd39d3e9918611", 0xd6, 0x0, 0x0, 0x1, r2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0xe2, r21, &(0x7f0000000640)="70301a26997fb2352e891c6fb10f1553dc2464", 0x13, 0x1000, 0x0, 0x0, r2}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x40a, r5, &(0x7f00000006c0)="e1c4e91a33d4556e1c98ad6370a738689097c1ca7c934d69d59eea686fc79aa8284e7e302f17dbdc83cd05b1f0551c0621894263d100987c0e7c250223b649f26f099ba5676a", 0x46, 0x11b, 0x0, 0x0, r23}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x5, 0x6, r24, &(0x7f0000000780)="8b875c591c0fb1ad115284283ac3b306041377541d797f58525256", 0x1b, 0x27, 0x0, 0x0, r26}, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x2, 0xd77c, r27, &(0x7f0000000840)="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", 0x1000, 0x3, 0x0, 0x2, r2}]) 00:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfae) 00:42:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x201, 0x0) mq_timedreceive(r4, &(0x7f0000000040), 0x0, 0xfffffffffffffff9, &(0x7f0000000080)) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, 0x0) 00:42:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5437, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1471.112982] *** Guest State *** [ 1471.116671] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1471.159898] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 00:42:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, 0x0) 00:42:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) [ 1471.204128] CR3 = 0x0000000000000000 [ 1471.220428] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 00:42:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$nfc_llcp(r3, &(0x7f00000001c0)={0x27, 0x0, 0x0, 0x6, 0x1, 0x7f, "2e2df482267be3d575a2f64f4706464382118318dc57ae3c3de245300a6f1f85a268de471953d3fae8d08fa4c255b9364155fa44489da7c0ccd73eecea2a3f", 0x3c}, 0x60) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000001740)="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", 0x1000}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x800}, 0xc011) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x101200, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67}, {0x0, 0x0, 0x4}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5441, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1471.302919] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 1471.310759] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 00:42:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDGKBMODE(r8, 0x4b44, &(0x7f0000000080)) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) [ 1471.364153] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 1471.404260] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:42:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x5}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x9, 0xd01, 0x1, [0x0, 0x7fff, 0x10000, 0x2]}) [ 1471.404344] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 1471.404395] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:42:05 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 00:42:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200) [ 1471.404415] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1471.404505] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 00:42:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) symlinkat(&(0x7f0000000000)='./file0\x00', r7, &(0x7f0000000040)='./file0\x00') [ 1471.404593] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 1471.404676] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 1471.404764] IDTR: limit=0x0000ffff, base=0x0000000000000000 00:42:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_DEL(r7, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x94, 0x3, 0x7, 0x301, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFACCT_FILTER={0x54, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfe}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1189}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x80000000}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x94}, 0x1, 0x0, 0x0, 0x4040006}, 0x8800) 00:42:05 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 00:42:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1300) [ 1471.404845] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1471.404912] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1471.406374] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1471.406433] Interruptibility = 00000000 ActivityState = 00000000 [ 1471.406467] *** Host State *** [ 1471.406515] RIP = 0xffffffff811c179a RSP = 0xffff888046fbf8e0 [ 1471.406617] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1471.406683] FSBase=00007f2962366700 GSBase=ffff8880ae700000 TRBase=fffffe0000003000 [ 1471.406743] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 1471.406805] CR0=0000000080050033 CR3=000000008bc3a000 CR4=00000000001426e0 [ 1471.406906] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff872013e0 [ 1471.406982] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1471.407016] *** Control State *** [ 1471.407045] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea [ 1471.407085] EntryControls=0000d1ff ExitControls=002fefff [ 1471.407145] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1471.409718] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 1471.409746] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1471.409803] reason=80000021 qualification=0000000000000000 [ 1471.409843] IDTVectoring: info=00000000 errcode=00000000 00:42:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1400) 00:42:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, 0x0) 00:42:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x101080, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x14400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x100000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x8}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5450, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:05 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r3, &(0x7f0000001400)=[{&(0x7f00000001c0)="04000004000919", 0x7}], 0x1) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$P9_RSTATFS(r4, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x7, 0xffff6b61, 0x130b, 0xffffffffffffffb6, 0x7fff, 0x5, 0x3ef, 0x1f, 0x3a1}}, 0x43) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:05 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4b49, 0x0) [ 1471.409882] TSC Offset = 0xfffffceabd65beb1 [ 1471.409941] EPT pointer = 0x00000000a9fde01e [ 1471.409983] Virtual processor ID = 0x0001 00:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, 0x0) 00:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500) 00:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5451, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:06 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 00:42:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r7, 0x28, 0x0, &(0x7f0000000000)=0x5f8, 0x8) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_SIGNAL_MASK(r4, 0x4004ae8b, &(0x7f0000000000)={0x60, "22083957db78a05a443f1a610295129dc55cb93032430a1b7bc545521cada8b0ef36b33f1743d177f12e9d1894a69295385bd26df80eb7209eca038023a924f0894c70f385b5e5385e46ba9037c5bb5f38daf23c00f8c66013c2ad431ab9b903"}) r5 = socket$inet(0x2, 0x5, 0xff) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000100)={{0x8}}) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000003c0)={r8, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) preadv(r9, &(0x7f0000000200)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/214, 0xd6}, {&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f00000015c0)=""/134, 0x86}], 0x4, 0x2) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000140)={r8, 0xb15}, 0x8) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x10, 0x0) ioctl$void(r12, 0x5451) r13 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r13, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, 0x0) 00:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1600) 00:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5452, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:06 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup3(r1, r0, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, 0x0) 00:42:06 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 00:42:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000000)={@local, 0x7fffffff, 0x50ed658033f18348, 0xff, 0xa, 0x3, 0xffff}, &(0x7f0000000040)=0x20) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x10}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2000}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1700) 00:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x545d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5610, 0x0) 00:42:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0x10, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x795981, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) write$UHID_CREATE(r3, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/118, 0x76, 0x4, 0x5, 0x5, 0xffffffff, 0x1}}, 0x120) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) 00:42:06 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 00:42:06 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01, 0x0, [0x0, 0x1]}) 00:42:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5460, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5611, 0x0) 00:42:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 00:42:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0xd}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5600, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:07 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 00:42:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5612, 0x0) 00:42:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000000)) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900) 00:42:07 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 00:42:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x563e, 0x0) 00:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1a00) 00:42:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, 0x0) 00:42:07 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000000)={0xc, 0x400, 0x1b, 0x80000, r2}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$rds(r7, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f6, 0x800, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x801}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$unix(r9, &(0x7f00000001c0), &(0x7f0000000240)=0x6e, 0x80800) 00:42:07 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 00:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x20, 0x6, 0x9, 0x7, 0x2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r8, 0x1, 0x34, &(0x7f0000009000), 0x4) r9 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x3c, r9, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41000}, 0x1) r10 = socket(0x10, 0x0, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfcf2) sendmsg$NLBL_MGMT_C_REMOVEDEF(r10, &(0x7f0000000140)={&(0x7f0000000340), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x44, r9, 0x100, 0x70bd2b, 0x0, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_FAMILY={0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040040}, 0x40) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r9, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x14}, 0x2e60a808d3ddbbb0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000280)={0x14, r9, 0x800}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r9, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x18}]}, 0x24}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, r9, 0x0, 0x70bd29, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x2c}}, 0x1) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r9, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '\'keyring\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x80) ioctl$DRM_IOCTL_MODE_CURSOR2(r7, 0xc02464bb, &(0x7f0000000040)={0x1, 0x8000, 0x9, 0x0, 0xf790, 0x1, 0x20, 0xffff8000, 0xac}) 00:42:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b00) 00:42:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, 0x0) 00:42:08 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xae74, 0x0) 00:42:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000180)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$FBIOGET_FSCREENINFO(r2, 0x4602, &(0x7f0000000100)) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r6, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000080)=0x28) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, 0x0) 00:42:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x13) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r8, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, 0x3, 0x8, 0x5, 0x0, 0x0, {0xa, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x50}, 0x1, 0x0, 0x0, 0x4048154}, 0x24000803) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40085112, &(0x7f0000000100)={{0x8}, {}, 0x0, 0x2}) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000004a0b31ad2b44d4a44771c31ab7b1bc43125089eec6180935dffe4a0444b282f4180b88fc70298bed5fbb0fc595e6729198579f8097cd69acf91d1bb720c79da2d8605103e4adfbfdd34dfa5d42090aa2727a0195ddac380e01914dc37bbe13070d296a0a3e2107681716368b2ddd2e28aefba880f1536a148c07cbceebc2a508c696c7ce2c965687ebda6cce5ce57df76ac550feeed7d1e3a8f72bb82c7ddf11ff0d4c5a5ac23ff163a807795c0a89905f514234b1e37a360c540523088976ad863069a46ff4f5ee1fa6a77b5398dbde9d330bc654fa48da5618bc1f37803a366b9f4fd5ec82fe0db784eaab421b26e03c5d53500be976714a0eb4c749", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r7, 0x84, 0xf, &(0x7f00000003c0)={r10, @in={{0x2, 0x4e24, @empty}}, 0x5, 0x3, 0x7, 0x5, 0x10000}, &(0x7f0000000480)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000000000)={r10, 0x31, "bea2e92ad75739f6ec10a8f6fa8945356a32cd27e133c58ca1b7bad9a073f4f0ce62a16b3dc699cde99ecdc1bde2f712d8"}, &(0x7f0000000040)=0x39) r11 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r11, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c00) 00:42:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5605, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, 0x0) 00:42:08 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 00:42:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x10, 0x4) r2 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'vcan0\x00', 0xfffb}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDCTL_DSP_GETBLKSIZE(r6, 0xc0045004, &(0x7f0000000080)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000140)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x0, 0x1a}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700, 0x0, [0x0, 0x0, 0x0, 0x4]}) 00:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, 0x0) 00:42:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5606, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d00) 00:42:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f00000008c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000940)=ANY=[@ANYBLOB="ac0200001200210728bd7000fcdbdf2523d0f9024e224e24ff7f000009000000ff0f00000100010001000000000200000400000000020000", @ANYRES32=r6, @ANYBLOB="0800000001040000a6000000080000000f000100e1144230c25a61dbebc56200300001008da8db0101fe0c9ff7252aeabfe01d1c2c66548b77839d77a84209b4d4e6940386b635808dc1042552a4e5b09000010019dc2a7436d96fbffab00d028c2a787ffa53a48e35ba8364e7300fc402b16988b350aba84cd76f0f9032d6844e1e688740d3f4acebc638d224e9d365d0f803b4dcccc171a35de7f2e5a0ca965b080b3965e73462e112c0bcea60d4aea221c2e518f3e9f5975645b086401755dd7ccd5f18a8b75081de1ad8eb70c1acb80e09e33f29bf269af21ffeace842d08a0001009972ea16a2434855f3357da3261dbc589bebdd11a672e9f136f72cb578bc16e0ad4c68122ba9945f9e090d63e7f8727c0ec91c36e98e99e66ed6ff2b7c678c259f4fc47b3858fc530f98bdaa2fdccd359e0df745db7cb9c0d2dcc80d00007841f69ab50821e57119781667e05e9ae3714037a3613e1447855db0fcfde31827822c1d492e8f0d0000c600010082f9386cfb1236e6de7e9632e9496847ebaa7021ff860e7e8411379427766f91f7a1f7cc9a05895d57f93c10e9112f4c54222c3e79a8270db5eaa0f90ad8a1f99429b8309152a8468e6384f1c0b47534bddbc9f8546dff8a65d9b2e8f6fa7b06a65e2ac83c0f2eb426f6c59f05867272cc6701a36a5699339e05a0a57bbc92d19c79f71363281bc258d2850ab905ae7d786110a44ca0ec253a3a0664995f6818de676311906818d4aff3844dcbdae4f1d215cbd3941cd3e18dac604bcdb6f56305ee00000400010022000100860821282e4dc8fc38129bcf8fb29734700a660d82ddf44079ef0ba894bd000011000100fd1b9706400f1d6409827b6892000000bc79f5472d22848e9f2adc023daa00168ecf1cd96eff56b2b08296ccaf9aadfb97021a788f7d5dbfc60c2cab759493b5c266debd712b74a0a0456f9af50c896c4519e38de7321e7528d667864bdf9904d57f7627a934c2150db4802684a66b3cd6c59e0b02612b75443adb7e423259b85b2770639054fa99e4f731d5c17a1eba77dc3578f7101a62124633ad9a6346f984e8eed4123e8af92f0ff2e03995a31b4909719be2751b1c8aabd083c66bb824a4c2ac25dd80ca39a60edf8585"], 0x2ac}, 0x1, 0x0, 0x0, 0x404c8f0}, 0x1) 00:42:08 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 00:42:08 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {0x1, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, 0x0) 00:42:08 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000040)={0x9d0000, 0x20, 0x57f, r3, 0x0, &(0x7f0000000000)={0xa30963, 0x1, [], @value=0xfffffffc}}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e24, @rand_addr=0x23fa}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f0000000100)) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5607, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e00) 00:42:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, 0x0) 00:42:09 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 00:42:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000100)=""/241, &(0x7f0000000080)=0xf1) write$cgroup_int(r2, &(0x7f0000000000)=0x3892, 0x12) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r6, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x5000}, {0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, {}, {}, {0x0, 0x0, 0xe}, {}, {}, {}, {}, 0x10021, 0x0, 0x0, 0x4030, 0xa, 0x700}) 00:42:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x100000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {0x4}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, 0x0) 00:42:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3f00) 00:42:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {0x0, 0x100000}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x8) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) open(&(0x7f0000000480)='./file0\x00', 0x400, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_TTY_GET(r15, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYRES32, @ANYBLOB="e6e43d3b370a0e40f7374958cd38662db5798c0fd1400aa96ff0b5271cb54e8986c73160c447e48633f3a7fd0a614d0f5838600f2c90d796ed56bb74a622055f719a571c82da4dd7cb5ed1cfc37fd8671e3e20545adb3c77ee9ccc7b7e9cad1bbdc49759a05e518d08cf1bc1237fe4785faf53e91aa1c24f7877becd368d59bdacea65eaf7660ac6e99df5f548a04a0eb4d170c2d0016a0fe0755a644ab2c9d7674533b1d0551aefb47912ace3e82bd27676e7eb8e06", @ANYBLOB="978998f2a92473af61224cb7d491941290bfe285d7b24855b471cea76f374d09f3465c05cf2f1b920388b706a9a145e239f0a55304d46381c67010cf2859e4428360026d5a2130c9435708cf5f04780e5ef8ea750ab9c9c1de4da28459916e3048c06f12c51d143411f01c7e9b543530eca62078", @ANYRESDEC=0x0, @ANYRES16=0x0, @ANYRES64=0x0], 0x6}, 0x1, 0x0, 0x0, 0x12804}, 0x0) sendmsg$nl_route_sched(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000085c0)=ANY=[@ANYBLOB="b03400002c00270d00"/20, @ANYRES32=r16, @ANYBLOB="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"/700, @ANYRES32, @ANYBLOB="060003000900000008000500", @ANYRES32, @ANYBLOB="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"], 0x34b0}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002e00d510000000000000000700000000", @ANYRES32=r16, @ANYBLOB="00000000000000000000f1ff"], 0x24}}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = dup(r19) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = dup(r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = openat$cgroup_ro(r22, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r23, 0x8048ae66, &(0x7f0000000200)={[{0x91, 0x7, 0x18, 0xff, 0x3c, 0xfe, 0x20, 0xb9, 0x9, 0x40, 0x7f, 0x1f, 0x100000001}, {0x6, 0x7, 0x3, 0x0, 0x4, 0x40, 0x0, 0xff, 0x8, 0x3f, 0x9, 0x2, 0x3}, {0x401, 0x9, 0x3, 0xf7, 0xe0, 0xfe, 0xe9, 0x3f, 0x5, 0x2, 0x9, 0x6, 0x40}], 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) r24 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r20, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r24, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x4040801}, 0x4000) ioctl$KVM_SET_SREGS(r10, 0x4138ae84, &(0x7f0000000300)={{0x4000}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:09 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 00:42:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 00:42:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5609, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r6, 0x227d, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x20}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) 00:42:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000) 00:42:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, 0x0) 00:42:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$lock(r5, 0x7, &(0x7f0000000000)={0x5, 0x2, 0x7, 0x3ed7, 0xffffffffffffffff}) r6 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:10 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x40087602, 0x0) 00:42:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, 0x0) 00:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6eff) 00:42:10 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 00:42:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="8be56b2538a00ef1c3a0037aa36b6135a4413032282928ab908ed8b4e725ae1c9dc7d6d2d8492808d95f60ddb4385568ff576f0dceb0bba179bdb6ff8b308d047fc81bbeb4c68acb1e215a3436b1734409f0a67cd4d366960db7e96a9966c38d986b88532c", 0x65, 0xffffffffffffffff) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x440a00, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDSKBLED(r4, 0x4b65, 0x80000000000) mkdirat$cgroup(r2, &(0x7f0000000180)='syz1\x00', 0x1ff) r5 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000200)=0x0) setpriority(0x2, r8, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_l2cap_L2CAP_OPTIONS(r9, 0x6, 0x1, &(0x7f0000000240)={0x2, 0x81, 0xffff, 0x40, 0x7, 0x0, 0xc6}, 0xc) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r12, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {0x1000}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0x700}) 00:42:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560c, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(0xffffffffffffffff, r0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="000425bd7000fbdbdf2501000000080002000000000008000300800000001400040009000000bd0000007f0000000700000008000300bd4ab76b0500060005000000050006003f0000000800020003000000"], 0x58}, 0x1, 0x0, 0x0, 0x4008800}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000000)={0x0, 0x6, 0x2c, "65629be1397131305295577ec53e409dba883a1db60f459181eea13687919d257d7445757e08c493fdb1a845f723b2096cf848209bc9aeef47f96587", 0x3, "cc6153e52348a37d0458851a4181c29fb87aafda639dafd7a6ef71f1dfa53dd33ece74c8767590600965f82aab585c40e1073ef52d9095a3e546b9cd", 0xd8}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x220801, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7e0f) 00:42:10 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 00:42:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSF(r6, 0x5404, &(0x7f00000000c0)={0x2, 0x3ff, 0x7f, 0x5, 0xf, "143db8f54fc0bace05eb116a7752b1b11d66e1"}) 00:42:10 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={0x0}}, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r1, 0x4b49, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r3) 00:42:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x4, 0x10}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x8001, 0x9, 0x5, 0x5, r6}, &(0x7f0000000180)=0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r9, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000000)=0x33, 0x4) 00:42:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8004) 00:42:10 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 00:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x820f) 00:42:11 executing program 3: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x0) connect$rxrpc(r3, 0x0, 0x0) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0xe1f}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000000)={0x9, "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"}) 00:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x860f) 00:42:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000100)=0x3ff, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0xc7, 0x22911, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, r2, 0x3, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = socket$kcm(0x10, 0x2, 0x10) setxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:systemd_logger_exec_t:s0\x00', 0x2b, 0x2) sendmsg$kcm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="1800000033000908d22780258c6394fb0224fc0e10000000a5436c1bc3a7c70b852dcbe5d94bb2d5ec0ced3399b6a2800c8661c8954c0e6d65bf460212b7ad3112f6dd38666f", 0x46}], 0x1}, 0x0) ioctl$TIOCL_SETSEL(r3, 0x5608, 0x0) 00:42:11 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 00:42:11 executing program 4: 00:42:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_buf(r4, 0x1, 0x3d, &(0x7f0000000000)=""/175, &(0x7f0000000100)=0xaf) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x560f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:11 executing program 4: 00:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8a0f) 00:42:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x70}, 0x1, 0x0, 0x0, 0xc4}, 0x80) 00:42:11 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000001080)={@random="7db1a10736f0", @broadcast, @val, {@ipv6}}, 0x0) 00:42:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40049409, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00022bbc7000ffdbdf25010000000804020009000000050006008000000005000600070000000500050003000000100004000400000001000100f5d3000005617775e7ef00052001000000050005000100000005000600810000000500067fee6602c9bf0cda"], 0x6c}, 0x1, 0x0, 0x0, 0x810}, 0x40) r7 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:11 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 00:42:12 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8100, 0x0) r1 = msgget$private(0x0, 0x8) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000040)=""/88) getsockname$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x20) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x89, 0x11c05, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x4, 0x1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x5608, 0x0) 00:42:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x10, 0x8001, 0x8000) 00:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8e0f) 00:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40086602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x5608, 0x0) 00:42:12 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 00:42:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000100)={0x0, 0x0, {0x20, 0x4, 0x2007, 0x7, 0x9, 0x8, 0x0, 0x1}}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, &(0x7f0000000000)=0x2) ioctl$KVM_SET_SREGS(r5, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x920f) 00:42:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000000)={0x0, 0x2, [0xc9f3, 0x96a8, 0x553, 0xff01, 0x3]}) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:42:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x40087602, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:12 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 00:42:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x960f) 00:42:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xa0, 0x2, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22eb}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8, 0x9, 0x1, 0x0, 0xe671}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0x40}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1b}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x2d0c8ef6}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x0, 0x5, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_CLOSING={0x8, 0x6, 0x1, 0x0, 0x77b}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9300}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0xa0}, 0x1, 0x0, 0x0, 0x6008040}, 0x4050) 00:42:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000003c0)={0x0, "4fae4703bd085f0142ea9c2a13949b79c48d8f0a011083cde1a3e7cb8af92f575509a2d9df27db4ddc3600ffd23a394ef4086d665d26b3a1198cb39bb49baaba80a9ca77837e49ef5d3d5f54026e8b53b5bdd21e6c4fbbca8508bfc68f9767daf7ecb7f3b5357c8a001572c06aa613b6074c09a5fa7680e7e8e496a1b7edf51989640ce563724eb922bd1080862c2fb48071131a93cca8e90d7fd141835259a77bb1362e1bedb4920becd2c64511e107976fa11761bdbeb309beb93b271a39d53e666b9518a4e5210044c35b5a15497848201e5410928c2823956fbfcbb6c68fc522cbfe4d657c08bb5de429094643ba82e68fea2d04cdffffd64fdbe37790c9265e448d853c838b8de008a4eb46e5b382fc8fa2a4c3c2fb592e3e9e571d27a7d99045b232989be387500e2dfb7d4b4ab93a585585e3dff77c5e0e141ef52de107e279157ef1ce7d30ff6da3a46e09d5f696b566a880725b8296d66329b94638d0867cce596b821a0920553827e54c310ae2992f2df1ca72a0d882e569dc41bae616008ad05d6a00467f1c2a7864d231494f1d2b586564cc754c225f67cd2a7dc76357020f5efe53cb1a8794f4055543fcd8123c558ccbe5ecde50654e00d233b8c8c37fd6ba12efad570503810f53405bb4e4eddd9f5be30b081e076980d2b0a780f6f480bf297f778a78f717101e6e81c00708f2a00664d5367545aa794b91"}) 00:42:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000000)={0x5, 0x3, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000240)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01000000000000000000010000006000028006000b000a00000006000b0002000000080003000100000014000100fe88000000000000000000000000000106000e004e24000006000f000900002a07000800040020000000080009008da5000005000d000000000006000e004e24"], 0x74}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x5c, r8, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x685c}]}, 0x5c}, 0x1, 0x0, 0x0, 0x801}, 0x4000) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f0000000080)=0x4) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {}, {}, {}, {0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xd01}) 00:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x4020940d, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9a0f) 00:42:13 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x80087601, 0x0) 00:42:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}, 0x0, 0x0, 0x2000000, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000240)='./file0\x00', 0x1) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f0000000000)=0x401, 0x4) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r3, &(0x7f0000000000), 0x1c8b) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r3, 0x4, 0x47}, &(0x7f0000000100)={'enc=', 'raw', ' hash=', {'cbcmac-aes-neon\x00'}}, &(0x7f0000000180)="da62ad15", &(0x7f00000001c0)=""/71) 00:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045432, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1479.548885] encrypted_key: insufficient parameters specified 00:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9e0f) 00:42:13 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 00:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80045440, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) [ 1479.828399] encrypted_key: master key parameter 'hash=cbcmac-aes-neon' is invalid 00:42:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000380)=""/233, 0xffbe) read(0xffffffffffffffff, 0x0, 0x0) 00:42:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa20f) 00:42:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80086601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:13 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 00:42:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[{@statfs_quantum={'statfs_quantum'}}, {@locktable={'locktable', 0x3d, 'overlay\x00'}}]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x240800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000580)={0xfffffff, 0x80000000, 0x0, r3, 0x0, &(0x7f0000000100)={0x29ae746b73e7d0e3, 0xb682, [], @value64=0x4}}) ioctl$TCFLSH(r4, 0x540b, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETA(r7, 0x5406, &(0x7f00000005c0)={0x2, 0x1, 0x2, 0x2, 0x8, "e5029c4e1b1cb755"}) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r8, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x5, 0x3, 0x94, &(0x7f0000000180)}) r9 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r9, 0x5608, 0x0) 00:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa60f) 00:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x80087601, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:14 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 00:42:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r3, &(0x7f0000001bc0)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@hoplimit={{0x14}}], 0x18}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x4}, 0x8) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:42:14 executing program 4: 00:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xaa0f) 00:42:14 executing program 4: 00:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0045878, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:14 executing program 4: 00:42:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) r1 = getpgid(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3f, 0x7, 0xa2, 0x9, 0x0, 0x6402, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x18009, 0x401, 0x0, 0x9, 0x7fff, 0x400, 0x2bd}, r1, 0xc, r3, 0x2) 00:42:14 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 00:42:14 executing program 4: 00:42:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc0189436, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xae0f) 00:42:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000000)={0x6, 'lo\x00', {0x6c505e6f}, 0x800}) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) 00:42:14 executing program 4: 00:42:15 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 00:42:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0xc020660b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) 00:42:15 executing program 4: 00:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0fe) 00:42:15 executing program 4: 00:42:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x41c1, 0x60094, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, @perf_bp={0x0}, 0x43628, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x8, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0xc0000, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r2}) 00:42:15 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 00:42:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x195800) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000080)={0x9, {0x3, 0x164c, 0xffff, 0x3}}) ioctl$TIOCL_SETSEL(r0, 0x4b68, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0x6) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f00000001c0)=""/66, 0x42}], 0x2, &(0x7f0000000280)=""/98, 0x62}, 0x0) 00:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 00:42:15 executing program 4: 00:42:15 executing program 4: 00:42:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5608, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000080)={0x8000, "61515ea3f5b7fa0e632edf43f6e102284fb23ed97cd2dc385cdb68ead0b87107"}) 00:42:15 executing program 1: open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 00:42:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="97cb"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff6e) 00:42:15 executing program 4: [ 1482.145944] ================================================================== [ 1482.146055] BUG: KASAN: use-after-free in con_shutdown+0x7f/0x90 [ 1482.146064] Write of size 8 at addr ffff88809a686fc8 by task syz-executor.0/14367 [ 1482.146068] [ 1482.146080] CPU: 1 PID: 14367 Comm: syz-executor.0 Not tainted 4.19.107-syzkaller #0 [ 1482.146087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1482.146092] Call Trace: [ 1482.146108] dump_stack+0x188/0x20d [ 1482.146122] ? con_shutdown+0x7f/0x90 [ 1482.146138] print_address_description.cold+0x7c/0x212 [ 1482.146150] ? con_shutdown+0x7f/0x90 [ 1482.146161] kasan_report.cold+0x88/0x2b9 [ 1482.146173] ? set_palette+0x1b0/0x1b0 [ 1482.146186] con_shutdown+0x7f/0x90 [ 1482.146198] release_tty+0xda/0x4c0 [ 1482.146212] tty_release_struct+0x37/0x50 [ 1482.146223] tty_release+0xbc7/0xe90 [ 1482.146241] ? tty_release_struct+0x50/0x50 [ 1482.146253] __fput+0x2cd/0x890 [ 1482.146271] task_work_run+0x13f/0x1b0 [ 1482.146326] do_exit+0xbcd/0x2f30 [ 1482.146342] ? unwind_get_return_address+0x5a/0xa0 [ 1482.146358] ? mm_update_next_owner+0x650/0x650 [ 1482.146394] ? get_signal+0x383/0x1f90 [ 1482.146414] ? lock_downgrade+0x740/0x740 [ 1482.146431] do_group_exit+0x125/0x350 [ 1482.146445] get_signal+0x3ec/0x1f90 [ 1482.146465] ? debug_check_no_obj_freed+0x20a/0x42e [ 1482.146515] do_signal+0x8f/0x1710 [ 1482.146529] ? trace_hardirqs_off+0x50/0x200 [ 1482.146542] ? setup_sigcontext+0x820/0x820 [ 1482.146557] ? putname+0xe1/0x120 [ 1482.146577] ? putname+0xe1/0x120 [ 1482.146591] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1482.146602] ? kmem_cache_free+0x218/0x260 [ 1482.146616] ? putname+0xe1/0x120 [ 1482.146628] ? do_sys_open+0x2e7/0x500 [ 1482.146639] ? filp_open+0x70/0x70 [ 1482.146653] ? exit_to_usermode_loop+0x36/0x2b0 [ 1482.146668] exit_to_usermode_loop+0x22b/0x2b0 [ 1482.146681] do_syscall_64+0x538/0x620 [ 1482.146696] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1482.146720] RIP: 0033:0x416211 [ 1482.146732] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1482.146739] RSP: 002b:00007fe604a4e7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1482.146751] RAX: 0000000000000004 RBX: 00007fe604a4f6d4 RCX: 0000000000416211 [ 1482.146758] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007fe604a4e7d0 [ 1482.146765] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000e [ 1482.146772] R10: 0000000000000064 R11: 0000000000000293 R12: 00000000ffffffff [ 1482.146779] R13: 0000000000000c0e R14: 00000000004cdf9e R15: 000000000076bf2c [ 1482.146796] [ 1482.146802] Allocated by task 14334: [ 1482.146814] kasan_kmalloc+0xbf/0xe0 [ 1482.146824] kmem_cache_alloc_trace+0x14d/0x7a0 [ 1482.146835] vc_allocate+0x1db/0x6d0 [ 1482.146846] con_install+0x4f/0x400 [ 1482.146865] tty_init_dev+0xee/0x450 [ 1482.146875] tty_open+0x4b0/0xb00 [ 1482.146885] chrdev_open+0x219/0x5c0 [ 1482.146895] do_dentry_open+0x4a8/0x1160 [ 1482.146906] path_openat+0x1031/0x4200 [ 1482.146915] do_filp_open+0x1a1/0x280 [ 1482.146925] do_sys_open+0x3c0/0x500 [ 1482.146936] do_syscall_64+0xf9/0x620 [ 1482.146949] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1482.146952] [ 1482.146958] Freed by task 14382: [ 1482.146969] __kasan_slab_free+0xf7/0x140 [ 1482.146983] kfree+0xce/0x220 [ 1482.146996] vt_disallocate_all+0x293/0x3b0 [ 1482.147007] vt_ioctl+0xb79/0x2310 [ 1482.147017] tty_ioctl+0x7a1/0x1420 [ 1482.147028] do_vfs_ioctl+0xcda/0x12e0 [ 1482.147038] ksys_ioctl+0x9b/0xc0 [ 1482.147048] __x64_sys_ioctl+0x6f/0xb0 [ 1482.147059] do_syscall_64+0xf9/0x620 [ 1482.147071] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1482.147074] [ 1482.147083] The buggy address belongs to the object at ffff88809a686ec0 [ 1482.147083] which belongs to the cache kmalloc-2048 of size 2048 [ 1482.147094] The buggy address is located 264 bytes inside of [ 1482.147094] 2048-byte region [ffff88809a686ec0, ffff88809a6876c0) [ 1482.147098] The buggy address belongs to the page: [ 1482.147109] page:ffffea000269a180 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 1482.147122] flags: 0xfffe0000008100(slab|head) [ 1482.147139] raw: 00fffe0000008100 ffffea0001314c88 ffffea0001347d88 ffff88812c3dcc40 [ 1482.147154] raw: 0000000000000000 ffff88809a686640 0000000100000003 0000000000000000 [ 1482.147159] page dumped because: kasan: bad access detected [ 1482.147162] [ 1482.147166] Memory state around the buggy address: [ 1482.147177] ffff88809a686e80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1482.147187] ffff88809a686f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1482.147197] >ffff88809a686f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1482.147202] ^ [ 1482.147212] ffff88809a687000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1482.147222] ffff88809a687080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1482.147227] ================================================================== [ 1482.147231] Disabling lock debugging due to kernel taint [ 1482.147288] Kernel panic - not syncing: panic_on_warn set ... [ 1482.147288] [ 1482.147301] CPU: 1 PID: 14367 Comm: syz-executor.0 Tainted: G B 4.19.107-syzkaller #0 [ 1482.147308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1482.147311] Call Trace: [ 1482.147325] dump_stack+0x188/0x20d [ 1482.147340] panic+0x26a/0x50e [ 1482.147354] ? __warn_printk+0xf3/0xf3 [ 1482.147369] ? preempt_schedule_common+0x4a/0xc0 [ 1482.147381] ? con_shutdown+0x7f/0x90 [ 1482.147393] ? ___preempt_schedule+0x16/0x18 [ 1482.147405] ? trace_hardirqs_on+0x55/0x210 [ 1482.147418] ? con_shutdown+0x7f/0x90 [ 1482.147431] kasan_end_report+0x43/0x49 [ 1482.147443] kasan_report.cold+0xa4/0x2b9 [ 1482.147455] ? set_palette+0x1b0/0x1b0 [ 1482.147467] con_shutdown+0x7f/0x90 [ 1482.147477] release_tty+0xda/0x4c0 [ 1482.147490] tty_release_struct+0x37/0x50 [ 1482.147501] tty_release+0xbc7/0xe90 [ 1482.147516] ? tty_release_struct+0x50/0x50 [ 1482.147527] __fput+0x2cd/0x890 [ 1482.147540] task_work_run+0x13f/0x1b0 [ 1482.147551] do_exit+0xbcd/0x2f30 [ 1482.147561] ? unwind_get_return_address+0x5a/0xa0 [ 1482.147573] ? mm_update_next_owner+0x650/0x650 [ 1482.147585] ? get_signal+0x383/0x1f90 [ 1482.147598] ? lock_downgrade+0x740/0x740 [ 1482.147610] do_group_exit+0x125/0x350 [ 1482.147622] get_signal+0x3ec/0x1f90 [ 1482.147637] ? debug_check_no_obj_freed+0x20a/0x42e [ 1482.147653] do_signal+0x8f/0x1710 [ 1482.147665] ? trace_hardirqs_off+0x50/0x200 [ 1482.147679] ? setup_sigcontext+0x820/0x820 [ 1482.147692] ? putname+0xe1/0x120 [ 1482.147705] ? putname+0xe1/0x120 [ 1482.147716] ? rcu_read_lock_sched_held+0x10a/0x130 [ 1482.147726] ? kmem_cache_free+0x218/0x260 [ 1482.147738] ? putname+0xe1/0x120 [ 1482.147748] ? do_sys_open+0x2e7/0x500 [ 1482.147759] ? filp_open+0x70/0x70 [ 1482.147772] ? exit_to_usermode_loop+0x36/0x2b0 [ 1482.147787] exit_to_usermode_loop+0x22b/0x2b0 [ 1482.147801] do_syscall_64+0x538/0x620 [ 1482.147815] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1482.147823] RIP: 0033:0x416211 [ 1482.147834] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1482.147840] RSP: 002b:00007fe604a4e7a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 1482.147851] RAX: 0000000000000004 RBX: 00007fe604a4f6d4 RCX: 0000000000416211 [ 1482.147857] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 00007fe604a4e7d0 [ 1482.147864] RBP: 000000000076bf20 R08: 0000000000000000 R09: 000000000000000e [ 1482.147870] R10: 0000000000000064 R11: 0000000000000293 R12: 00000000ffffffff [ 1482.147877] R13: 0000000000000c0e R14: 00000000004cdf9e R15: 000000000076bf2c [ 1482.149725] Kernel Offset: disabled [ 1482.896388] Rebooting in 86400 seconds..