inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:55 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x25, 0x9}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000680)={@rand_addr, 0x0}, &(0x7f00000006c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001d40)={&(0x7f0000000700)=@newtaction={0x1640, 0x30, 0x600, 0x70bd2b, 0x25dfdbfb, {}, [{0x162c, 0x1, [@m_csum={0x1c8, 0x10, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0x3, 0x20000000, 0x1f}, 0x2}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1ff, 0x4, 0x2, 0xf12, 0x8001}, 0x48}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0xffffffc1, 0x0, 0x6, 0x54}, 0x4}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x1, 0x2}, 0x34}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8462, 0x63404da8, 0x0, 0x4, 0x800}, 0x27}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x200, 0x3, 0x7, 0xb7}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7325, 0x3, 0x1, 0xfffff07c, 0x9}, 0x4}}]}, {0xd5, 0x6, "1a0f57a213bbcf0764b85e696ab57ebaae934487674f5f5eb32456d3b9c6a83f097d07878bfee5d025dcca87640fe16cf52d8fb53f8fb10a57eef74aad687224a9e532affc99f89f8142673eb8b6b50d4e863e7f562619ce3cd42ece6f1d7c8531e5bd61f351a063654b0f6fdc035bae6d165675fcdcb6fc452631927da9fa4ef0f54de8b5cacc5edfe0020b8a6706cae629854ebf301238e8d3002a27a67fe345068c5908edbfab0d73ab9224f9651a113fd41a3f6368ea5001bf6c0face936d4b892e1bc5dc8da801dcce49959246a74"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mirred={0x1170, 0x10, 0x0, 0x0, {{0xb}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x3, 0x5, 0x5, 0xfff}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x22, 0x2, 0x10000000, 0x0, 0x10000}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0x45, 0x20000000, 0x8000, 0x31}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x5, 0x3, 0xffff70db, 0x1}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000000, 0x5, 0x2, 0x7fffffff, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x0, 0x7, 0xfc5, 0x7}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x4, 0x7, 0x8, 0x9}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffff, 0x50, 0x10000000, 0xd55, 0x1f}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x44e, 0x200, 0x8, 0x8, 0xb2}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xad, 0xffffffffffffffff, 0x2, 0x3f}, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x104, 0x16, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0xab, 0x6, "193ebcc6af21fdea42c4547e5a4b6ad4c4ce90448cbe2f2d6b3674548c78a0a97cb454ac358d667fd844dca396eb9632162a0674d02b4816bb23efb521fd76b9926cd997ecba92c57fcf12e615ac00f0ad14f5d1ff8445266a166fc9e759047770a9f775843c75be3c0524fde62c989496427a1910e931f230cec673ad61c944fb387552b61af527663783f5b107d70c2ed1774a3c1796a3f3adff7820cd4150c201f66652997c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xfc, 0x20, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x10}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x2}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7}]}, {0xae, 0x6, "9f6ed05b20a7ef24390ea6110f68187ee7dd6d8bea3b01db34f22151170814a8ab94f7c810b391c57b15ac0823b7712d282f803fa09b14d2516cbd24f8b354c23f8129400667b66828ddd4e78e047ac6ead9d3c73a853f9c38d87d6c8edfe5ce9ddda1c525278a508f1bfd2c05b1b1af8ba9b94f12e2de484eb3745e9ad364a2a01d94d5b18bd509f8365cbe3a69072b64b74721b9f1a3ca53093d7fbe8ebffc274a600324d3b377151a"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0xf0, 0xd, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x8, 0x10000000, 0x2, 0x1d}}, @TCA_DEF_PARMS={0x18, 0x2, {0xfff, 0x80, 0xffffffffffffffff, 0xffffffff, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x4, 0x10000000, 0x7, 0x1}}, @TCA_DEF_DATA={0x8, 0x3, ':&&\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1ff, 0x7, 0x20000000, 0x5, 0x3}}]}, {0x5a, 0x6, "ed0f97ac4226570a3f1d0358063e8a82507c8e32742a9f5755b06b827bba3310b7f02b9b5b7bd731b850f566d3ad02634bbbec79ca03e178f32eacb97a4fa00e41e9a75cd48d3d5dc7d4a933ee84692eb7cab1672706"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x1640}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:55 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, 0xffffffffffffffff) dup2(r0, r4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000380)={0x16, 0x2, {0x10001, @struct={0x80000000}, 0x0, 0x7d08, 0x9, 0x5, 0x9, 0x1, 0x2, @struct={0x7ff, 0xfffffffd}, 0x10001, 0x5, [0x101, 0xfffffffffffffa47, 0x0, 0x7fffffff, 0xf6, 0x7fffffff]}, {0x100, @usage=0x80, 0x0, 0x5, 0x4, 0xfff, 0x2, 0x9, 0x476, @usage=0xffffffff, 0xfff, 0x101, [0x8, 0x6, 0x5, 0x8000000000000001, 0x80, 0xb1]}, {0x800, @usage=0x1f, 0x0, 0x6, 0xc84, 0x2, 0x8, 0x0, 0x860, @usage=0x4da6, 0x3, 0x5, [0xffffffff, 0x7ca, 0x6, 0x6, 0x8000000000000000, 0xfffffffffffffc8a]}, {0x5, 0x9, 0xfff}}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0x941c, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000001600)={{r3}, 0x0, 0x0, @inherit={0x70, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000500000000000000010000000000e704000000000000200000000000000004000000000000009a000000000000000000000000000002ff07120000000000040000000000000000000000000000ffffffffffffff7fff030000000000001c07000000000000"]}, @devid=r6}) 09:31:55 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:55 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:55 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 2: bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x25, 0x9}, 0x10) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x24, 0x0, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}]}, 0x24}}, 0x0) (async) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000680)={@rand_addr, 0x0}, &(0x7f00000006c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001d40)={&(0x7f0000000700)=@newtaction={0x1640, 0x30, 0x600, 0x70bd2b, 0x25dfdbfb, {}, [{0x162c, 0x1, [@m_csum={0x1c8, 0x10, 0x0, 0x0, {{0x9}, {0xc8, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0xfff, 0x3, 0x20000000, 0x1f}, 0x2}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1ff, 0x4, 0x2, 0xf12, 0x8001}, 0x48}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0xffffffc1, 0x0, 0x6, 0x54}, 0x4}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x0, 0x1, 0x2}, 0x34}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8462, 0x63404da8, 0x0, 0x4, 0x800}, 0x27}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x200, 0x3, 0x7, 0xb7}, 0x3f}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7325, 0x3, 0x1, 0xfffff07c, 0x9}, 0x4}}]}, {0xd5, 0x6, "1a0f57a213bbcf0764b85e696ab57ebaae934487674f5f5eb32456d3b9c6a83f097d07878bfee5d025dcca87640fe16cf52d8fb53f8fb10a57eef74aad687224a9e532affc99f89f8142673eb8b6b50d4e863e7f562619ce3cd42ece6f1d7c8531e5bd61f351a063654b0f6fdc035bae6d165675fcdcb6fc452631927da9fa4ef0f54de8b5cacc5edfe0020b8a6706cae629854ebf301238e8d3002a27a67fe345068c5908edbfab0d73ab9224f9651a113fd41a3f6368ea5001bf6c0face936d4b892e1bc5dc8da801dcce49959246a74"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_mirred={0x1170, 0x10, 0x0, 0x0, {{0xb}, {0x144, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x3, 0x5, 0x5, 0xfff}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x22, 0x2, 0x10000000, 0x0, 0x10000}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0x45, 0x20000000, 0x8000, 0x31}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x5, 0x3, 0xffff70db, 0x1}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x80000000, 0x5, 0x2, 0x7fffffff, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x0, 0x7, 0xfc5, 0x7}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x4, 0x7, 0x8, 0x9}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffff, 0x50, 0x10000000, 0xd55, 0x1f}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x44e, 0x200, 0x8, 0x8, 0xb2}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0xad, 0xffffffffffffffff, 0x2, 0x3f}, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_skbmod={0x104, 0x16, 0x0, 0x0, {{0xb}, {0x30, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x6}, @TCA_SKBMOD_SMAC={0xa, 0x4, @broadcast}]}, {0xab, 0x6, "193ebcc6af21fdea42c4547e5a4b6ad4c4ce90448cbe2f2d6b3674548c78a0a97cb454ac358d667fd844dca396eb9632162a0674d02b4816bb23efb521fd76b9926cd997ecba92c57fcf12e615ac00f0ad14f5d1ff8445266a166fc9e759047770a9f775843c75be3c0524fde62c989496427a1910e931f230cec673ad61c944fb387552b61af527663783f5b107d70c2ed1774a3c1796a3f3adff7820cd4150c201f66652997c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbedit={0xfc, 0x20, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x10}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x2, 0x2}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x7}]}, {0xae, 0x6, "9f6ed05b20a7ef24390ea6110f68187ee7dd6d8bea3b01db34f22151170814a8ab94f7c810b391c57b15ac0823b7712d282f803fa09b14d2516cbd24f8b354c23f8129400667b66828ddd4e78e047ac6ead9d3c73a853f9c38d87d6c8edfe5ce9ddda1c525278a508f1bfd2c05b1b1af8ba9b94f12e2de484eb3745e9ad364a2a01d94d5b18bd509f8365cbe3a69072b64b74721b9f1a3ca53093d7fbe8ebffc274a600324d3b377151a"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_simple={0xf0, 0xd, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x2, 0x8, 0x10000000, 0x2, 0x1d}}, @TCA_DEF_PARMS={0x18, 0x2, {0xfff, 0x80, 0xffffffffffffffff, 0xffffffff, 0x5}}, @TCA_DEF_PARMS={0x18, 0x2, {0x6, 0x4, 0x10000000, 0x7, 0x1}}, @TCA_DEF_DATA={0x8, 0x3, ':&&\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x1ff, 0x7, 0x20000000, 0x5, 0x3}}]}, {0x5a, 0x6, "ed0f97ac4226570a3f1d0358063e8a82507c8e32742a9f5755b06b827bba3310b7f02b9b5b7bd731b850f566d3ad02634bbbec79ca03e178f32eacb97a4fa00e41e9a75cd48d3d5dc7d4a933ee84692eb7cab1672706"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0x1640}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004000) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = dup2(r2, r1) (async, rerun: 32) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async, rerun: 32) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0x800040) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, 0xffffffffffffffff) (async, rerun: 32) dup2(r0, r4) (async, rerun: 32) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000380)={0x16, 0x2, {0x10001, @struct={0x80000000}, 0x0, 0x7d08, 0x9, 0x5, 0x9, 0x1, 0x2, @struct={0x7ff, 0xfffffffd}, 0x10001, 0x5, [0x101, 0xfffffffffffffa47, 0x0, 0x7fffffff, 0xf6, 0x7fffffff]}, {0x100, @usage=0x80, 0x0, 0x5, 0x4, 0xfff, 0x2, 0x9, 0x476, @usage=0xffffffff, 0xfff, 0x101, [0x8, 0x6, 0x5, 0x8000000000000001, 0x80, 0xb1]}, {0x800, @usage=0x1f, 0x0, 0x6, 0xc84, 0x2, 0x8, 0x0, 0x860, @usage=0x4da6, 0x3, 0x5, [0xffffffff, 0x7ca, 0x6, 0x6, 0x8000000000000000, 0xfffffffffffffc8a]}, {0x5, 0x9, 0xfff}}) (rerun: 64) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0x941c, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000001600)={{r3}, 0x0, 0x0, @inherit={0x70, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000500000000000000010000000000e704000000000000200000000000000004000000000000009a000000000000000000000000000002ff07120000000000040000000000000000000000000000ffffffffffffff7fff030000000000001c07000000000000"]}, @devid=r6}) (rerun: 64) 09:31:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0x3, 0xffffffffffff0001}) r4 = dup(r3) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x20, 0x240, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000040)=0x800040) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r7, r6) r8 = dup(r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x2, 0xed0c, 0x0, 0xdaf, 0x5, 0xffffffffffffffff}) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) 09:31:56 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0x800040) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, 0xffffffffffffffff) (async) dup2(r0, r4) (async) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080), 0x101000, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000380)={0x16, 0x2, {0x10001, @struct={0x80000000}, 0x0, 0x7d08, 0x9, 0x5, 0x9, 0x1, 0x2, @struct={0x7ff, 0xfffffffd}, 0x10001, 0x5, [0x101, 0xfffffffffffffa47, 0x0, 0x7fffffff, 0xf6, 0x7fffffff]}, {0x100, @usage=0x80, 0x0, 0x5, 0x4, 0xfff, 0x2, 0x9, 0x476, @usage=0xffffffff, 0xfff, 0x101, [0x8, 0x6, 0x5, 0x8000000000000001, 0x80, 0xb1]}, {0x800, @usage=0x1f, 0x0, 0x6, 0xc84, 0x2, 0x8, 0x0, 0x860, @usage=0x4da6, 0x3, 0x5, [0xffffffff, 0x7ca, 0x6, 0x6, 0x8000000000000000, 0xfffffffffffffc8a]}, {0x5, 0x9, 0xfff}}) ioctl$BTRFS_IOC_SCRUB_CANCEL(r5, 0x941c, 0x0) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r3, 0x50009417, &(0x7f0000001600)={{r3}, 0x0, 0x0, @inherit={0x70, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000500000000000000010000000000e704000000000000200000000000000004000000000000009a000000000000000000000000000002ff07120000000000040000000000000000000000000000ffffffffffffff7fff030000000000001c07000000000000"]}, @devid=r6}) [ 375.952745][T20574] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (320x160 vs. 32x576) 09:31:56 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x7}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:31:56 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:56 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0xc8, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x1c, 0x6, "3ee20c20138367720b617556f7028652a48f2ccaed50883b"}, @NFTA_TABLE_USERDATA={0x71, 0x6, "fee1b97c0b436a53edf388bde000be773fa0b9c2ca17e9cb8df46da3c2862bb2f4ce5ce2e8e9a1b682e0e3239cbbd622cd249a85bc0b3b45425d25abef64c138b8539307774680c683103dcf7a265ce457bfd1ecb1dd1b32f00fd8dd7aaa8dcb352ab7041bf0316a44d475a124"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x187001, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'wg0\x00'}}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000440)=0x2) 09:31:56 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 376.505198][ T56] tipc: Subscription rejected, illegal request 09:31:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0x3, 0xffffffffffff0001}) r4 = dup(r3) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x20, 0x240, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000040)=0x800040) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r7, r6) r8 = dup(r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x2, 0xed0c, 0x0, 0xdaf, 0x5, 0xffffffffffffffff}) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) dup(r0) (async) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) (async) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0x3, 0xffffffffffff0001}) (async) dup(r3) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x20, 0x240, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) (async) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r7, r6) (async) dup(r7) (async) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x2, 0xed0c, 0x0, 0xdaf, 0x5, 0xffffffffffffffff}) (async) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) 09:31:57 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) (async) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) (async) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) (async) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0xc8, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x1c, 0x6, "3ee20c20138367720b617556f7028652a48f2ccaed50883b"}, @NFTA_TABLE_USERDATA={0x71, 0x6, "fee1b97c0b436a53edf388bde000be773fa0b9c2ca17e9cb8df46da3c2862bb2f4ce5ce2e8e9a1b682e0e3239cbbd622cd249a85bc0b3b45425d25abef64c138b8539307774680c683103dcf7a265ce457bfd1ecb1dd1b32f00fd8dd7aaa8dcb352ab7041bf0316a44d475a124"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x187001, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r2) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'wg0\x00'}}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000440)=0x2) 09:31:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:57 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:57 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) (async) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) (async) write$binfmt_elf32(r1, &(0x7f0000000500)=ANY=[], 0xfffffd6d) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0xc8, 0x1, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x1c, 0x6, "3ee20c20138367720b617556f7028652a48f2ccaed50883b"}, @NFTA_TABLE_USERDATA={0x71, 0x6, "fee1b97c0b436a53edf388bde000be773fa0b9c2ca17e9cb8df46da3c2862bb2f4ce5ce2e8e9a1b682e0e3239cbbd622cd249a85bc0b3b45425d25abef64c138b8539307774680c683103dcf7a265ce457bfd1ecb1dd1b32f00fd8dd7aaa8dcb352ab7041bf0316a44d475a124"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x187001, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r2) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f00000001c0)={0x18, 0x0, {0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'wg0\x00'}}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000440)=0x2) 09:31:57 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_CAP_HALT_POLL(r1, 0x4068aea3, &(0x7f0000000040)={0xb6, 0x0, 0x7}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 376.962931][T20683] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (320x160 vs. 32x576) [ 377.114661][ T56] tipc: Subscription rejected, illegal request 09:31:57 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = syz_open_dev$media(&(0x7f0000000080), 0x7fffffffffffffff, 0x8641) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000040)=0x800040) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x40000000000037b, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x3, @multicast, 'macsec0\x00'}}, 0x1e) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) sendfile(r1, r3, &(0x7f0000000180)=0x80, 0xbc6) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:57 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:57 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:57 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0x3, 0xffffffffffff0001}) r4 = dup(r3) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x20, 0x240, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000040)=0x800040) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r7, r6) r8 = dup(r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x2, 0xed0c, 0x0, 0xdaf, 0x5, 0xffffffffffffffff}) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) dup(r0) (async) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) (async) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0x3, 0xffffffffffff0001}) (async) dup(r3) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x20, 0x240, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) (async) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r7, r6) (async) dup(r7) (async) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x2, 0xed0c, 0x0, 0xdaf, 0x5, 0xffffffffffffffff}) (async) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) 09:31:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:57 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = syz_open_dev$media(&(0x7f0000000080), 0x7fffffffffffffff, 0x8641) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000040)=0x800040) (async, rerun: 64) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x40000000000037b, 0x0) (rerun: 64) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x3, @multicast, 'macsec0\x00'}}, 0x1e) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) (async) sendfile(r1, r3, &(0x7f0000000180)=0x80, 0xbc6) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async, rerun: 64) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) (async, rerun: 64) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) (async) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:57 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:31:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 377.418859][T20742] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (320x160 vs. 32x576) 09:31:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = syz_open_dev$media(&(0x7f0000000080), 0x7fffffffffffffff, 0x8641) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000040)=0x800040) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x40000000000037b, 0x0) (async) connect$pppoe(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, {0x3, @multicast, 'macsec0\x00'}}, 0x1e) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) (async) sendfile(r1, r3, &(0x7f0000000180)=0x80, 0xbc6) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) (async) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async, rerun: 64) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000200), 0x42, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) fcntl$lock(r2, 0x25, &(0x7f00000001c0)={0x2, 0x1, 0x3, 0xffffffffffff0001}) r4 = dup(r3) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000000)={0x20, 0x240, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_open_dev$radio(&(0x7f0000000140), 0x2, 0x2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r6, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r6, 0x40047451, &(0x7f0000000040)=0x800040) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r7, r6) r8 = dup(r7) ioctl$BLKTRACESETUP(r8, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x2, 0xed0c, 0x0, 0xdaf, 0x5, 0xffffffffffffffff}) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) 09:31:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x203, @multicast, 'macvlan1\x00'}}, 0x1e) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:58 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 378.048948][T20827] WARNING: fbcon: Driver 'vkmsdrmfb' missed to adjust virtual screen size (320x160 vs. 32x576) 09:31:58 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x7ff, 0x1], 0x3000, 0x120440}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x45c803, 0x1) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000140)) r6 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:31:58 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x203, @multicast, 'macvlan1\x00'}}, 0x1e) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x203, @multicast, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) dup2(r3, r2) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) [ 378.227179][ T1228] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.233893][ T1228] ieee802154 phy1 wpan1: encryption failed: -22 09:31:58 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x7ff, 0x1], 0x3000, 0x120440}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x45c803, 0x1) ioctl$KVM_NMI(r3, 0xae9a) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000140)) (async, rerun: 32) r6 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 32) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) (async, rerun: 32) ioctl$KVM_RUN(r6, 0xae80, 0x0) (rerun: 32) 09:31:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x203, @multicast, 'macvlan1\x00'}}, 0x1e) (async) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) (async, rerun: 32) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (rerun: 32) dup2(r3, r2) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) (async, rerun: 32) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async, rerun: 32) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x7ff, 0x1], 0x3000, 0x120440}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x45c803, 0x1) (async) ioctl$KVM_NMI(r3, 0xae9a) (async, rerun: 64) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 64) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async, rerun: 64) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 64) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000140)) (async, rerun: 32) r6 = openat(r2, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 32) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:31:59 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000040)=0x800040) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:59 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x203, @multicast, 'macvlan1\x00'}}, 0x1e) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:31:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 379.348401][T20987] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 379.382801][T20990] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:31:59 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:31:59 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) (async) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000040)=0x800040) (async, rerun: 32) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async, rerun: 32) dup2(r5, r4) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async, rerun: 32) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (rerun: 32) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:00 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000040)=0x800040) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r5, r4) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) 09:32:00 executing program 0: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000040)=0x800040) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:00 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000800)=[{0x0}], 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20, 0x40800}}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x20, 0x0, {r0}, {0xee01}, 0x101, 0x5}) syz_clone3(&(0x7f0000000580)={0x41804000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), {0x15}, &(0x7f0000000340)=""/182, 0xb6, &(0x7f0000000400)=""/104, &(0x7f0000000540)=[0x0, 0x0, r1, r0, r2, r0], 0x6}, 0x58) open(&(0x7f0000000040)='./file0\x00', 0x4201, 0x42) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) mount(&(0x7f0000000480)=@sr0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='sysfs\x00', 0x208000, &(0x7f0000000680)='ramfs\x00') r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x202000, 0x4) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 09:32:00 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r3, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) 09:32:00 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff], 0x4}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 380.027621][T21084] ======================================================= [ 380.027621][T21084] WARNING: The mand mount option has been deprecated and [ 380.027621][T21084] and is ignored by this kernel. Remove the mand [ 380.027621][T21084] option from the mount to silence this warning. [ 380.027621][T21084] ======================================================= 09:32:00 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 380.277402][T21084] sysfs: Unknown parameter 'ramfs' 09:32:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffffffff], 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_GET_NESTED_STATE(r3, 0xc080aebe, &(0x7f0000000440)={{0x0, 0x0, 0x80}}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000800)=[{0x0}], 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20, 0x40800}}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x20, 0x0, {r0}, {0xee01}, 0x101, 0x5}) syz_clone3(&(0x7f0000000580)={0x41804000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), {0x15}, &(0x7f0000000340)=""/182, 0xb6, &(0x7f0000000400)=""/104, &(0x7f0000000540)=[0x0, 0x0, r1, r0, r2, r0], 0x6}, 0x58) open(&(0x7f0000000040)='./file0\x00', 0x4201, 0x42) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) mount(&(0x7f0000000480)=@sr0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='sysfs\x00', 0x208000, &(0x7f0000000680)='ramfs\x00') r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x202000, 0x4) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) getpid() (async) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) process_vm_readv(0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000800)=[{0x0}], 0x1, 0x0) (async) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) (async) getresgid(&(0x7f0000000040), &(0x7f0000000180), 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20, 0x40800}}], 0x1, 0x0) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) (async) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x20, 0x0, {r0}, {0xee01}, 0x101, 0x5}) (async) syz_clone3(&(0x7f0000000580)={0x41804000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), {0x15}, &(0x7f0000000340)=""/182, 0xb6, &(0x7f0000000400)=""/104, &(0x7f0000000540)=[0x0, 0x0, r1, r0, r2, r0], 0x6}, 0x58) (async) open(&(0x7f0000000040)='./file0\x00', 0x4201, 0x42) (async) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) (async) mount(&(0x7f0000000480)=@sr0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='sysfs\x00', 0x208000, &(0x7f0000000680)='ramfs\x00') (async) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) (async) open(&(0x7f0000000180)='./bus\x00', 0x202000, 0x4) (async) fchdir(r3) (async) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (async) write$P9_RREADLINK(r4, &(0x7f0000000140)=ANY=[], 0x1c) (async) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) (async) 09:32:01 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:01 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) (async, rerun: 64) recvmmsg(r3, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) (async, rerun: 64) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) 09:32:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:01 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 1) 09:32:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:01 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r3, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) socket(0x1e, 0x1, 0x0) (async) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) (async) recvmmsg(r3, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) (async) write$binfmt_elf32(r3, &(0x7f0000000500)=ANY=[], 0xfffffd6d) (async) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) (async) [ 381.033193][T21208] FAULT_INJECTION: forcing a failure. [ 381.033193][T21208] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.099883][T21208] CPU: 0 PID: 21208 Comm: syz-executor.3 Not tainted 6.0.0-rc4-syzkaller-00331-g4ed9c1e971b1 #0 [ 381.110345][T21208] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 381.120405][T21208] Call Trace: [ 381.123689][T21208] [ 381.126622][T21208] dump_stack_lvl+0xcd/0x134 [ 381.131220][T21208] should_fail.cold+0x5/0xa [ 381.135743][T21208] _copy_to_user+0x2a/0x140 [ 381.140294][T21208] simple_read_from_buffer+0xcc/0x160 [ 381.145671][T21208] proc_fail_nth_read+0x187/0x220 [ 381.150703][T21208] ? proc_fault_inject_read+0x220/0x220 [ 381.156267][T21208] ? security_file_permission+0xab/0xd0 [ 381.161871][T21208] vfs_read+0x257/0x930 [ 381.166033][T21208] ? proc_fault_inject_read+0x220/0x220 [ 381.171577][T21208] ? kernel_read+0x1c0/0x1c0 [ 381.176174][T21208] ? __fget_files+0x26a/0x440 [ 381.181034][T21208] ksys_read+0x127/0x250 [ 381.185288][T21208] ? vfs_write+0xdd0/0xdd0 [ 381.189700][T21208] ? syscall_enter_from_user_mode+0x22/0xb0 [ 381.195593][T21208] do_syscall_64+0x35/0xb0 [ 381.200008][T21208] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 381.205937][T21208] RIP: 0033:0x7f261123bf7c [ 381.210347][T21208] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 381.229951][T21208] RSP: 002b:00007f261234c160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 381.238371][T21208] RAX: ffffffffffffffda RBX: 00007f261139c050 RCX: 00007f261123bf7c 09:32:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 381.246341][T21208] RDX: 000000000000000f RSI: 00007f261234c1e0 RDI: 0000000000000005 [ 381.254314][T21208] RBP: 00007f261234c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 381.262280][T21208] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 381.270247][T21208] R13: 00007f26118cfb1f R14: 00007f261234c300 R15: 0000000000022000 [ 381.278223][T21208] 09:32:01 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:01 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) pipe(&(0x7f0000000040)) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 381.376571][T21225] sysfs: Unknown parameter 'ramfs' 09:32:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000800)=[{0x0}], 0x1, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20, 0x40800}}], 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x20, 0x0, {r0}, {0xee01}, 0x101, 0x5}) syz_clone3(&(0x7f0000000580)={0x41804000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), {0x15}, &(0x7f0000000340)=""/182, 0xb6, &(0x7f0000000400)=""/104, &(0x7f0000000540)=[0x0, 0x0, r1, r0, r2, r0], 0x6}, 0x58) open(&(0x7f0000000040)='./file0\x00', 0x4201, 0x42) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) mount(&(0x7f0000000480)=@sr0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='sysfs\x00', 0x208000, &(0x7f0000000680)='ramfs\x00') r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x202000, 0x4) fchdir(r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 09:32:02 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000180), 0x3, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2, 0x101}}, './file0\x00'}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local, 'caif0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:02 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x80000020]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:02 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) process_vm_readv(0x0, &(0x7f0000000140)=[{0x0}], 0x1, &(0x7f0000000800)=[{0x0}], 0x1, 0x0) (async) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180), 0x0) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001080)=[{{&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000440)=[@cred={{0x1c}}], 0x20, 0x40800}}], 0x1, 0x0) (async) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000500)={0x20, 0x0, {r0}, {0xee01}, 0x101, 0x5}) syz_clone3(&(0x7f0000000580)={0x41804000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), {0x15}, &(0x7f0000000340)=""/182, 0xb6, &(0x7f0000000400)=""/104, &(0x7f0000000540)=[0x0, 0x0, r1, r0, r2, r0], 0x6}, 0x58) (async) open(&(0x7f0000000040)='./file0\x00', 0x4201, 0x42) (async) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1}) (async) mount(&(0x7f0000000480)=@sr0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='sysfs\x00', 0x208000, &(0x7f0000000680)='ramfs\x00') r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x202000, 0x4) (async) fchdir(r3) (async) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000140)=ANY=[], 0x1c) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 09:32:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:02 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000180), 0x3, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2, 0x101}}, './file0\x00'}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local, 'caif0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000180), 0x3, 0x0) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2, 0x101}}, './file0\x00'}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local, 'caif0\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) 09:32:02 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000040)) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) pipe(&(0x7f0000000040)) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 381.913628][T21314] sysfs: Unknown parameter 'ramfs' 09:32:02 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000180), 0x3, 0x0) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async, rerun: 32) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async, rerun: 32) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x2, 0x101}}, './file0\x00'}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @link_local, 'caif0\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:02 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:02 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x80000020]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:02 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x0, 0x3, [@random="22cc739a73a0", @random="ba033f90c274", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040), 0x4, 0x8000) write$6lowpan_enable(r5, &(0x7f0000000080)='0', 0x1) 09:32:02 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x2, 0xdd, 0x4, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) read$msr(r3, &(0x7f0000000180)=""/190, 0xbe) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:03 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x2, 0xdd, 0x4, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) read$msr(r3, &(0x7f0000000180)=""/190, 0xbe) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 1) 09:32:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:03 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x80000020]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10201, 0x2, 0x5000, 0x1000, &(0x7f0000001000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x80000020]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x10000, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:03 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x0, 0x3, [@random="22cc739a73a0", @random="ba033f90c274", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040), 0x4, 0x8000) write$6lowpan_enable(r5, &(0x7f0000000080)='0', 0x1) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) dup(r0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) (async) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x0, 0x3, [@random="22cc739a73a0", @random="ba033f90c274", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) syz_open_dev$mouse(&(0x7f0000000040), 0x4, 0x8000) (async) write$6lowpan_enable(r5, &(0x7f0000000080)='0', 0x1) (async) 09:32:03 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x2, 0xdd, 0x4, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) read$msr(r3, &(0x7f0000000180)=""/190, 0xbe) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) [ 383.002874][T21440] FAULT_INJECTION: forcing a failure. [ 383.002874][T21440] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 383.099714][T21440] CPU: 0 PID: 21440 Comm: syz-executor.0 Not tainted 6.0.0-rc4-syzkaller-00331-g4ed9c1e971b1 #0 [ 383.110191][T21440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 383.120268][T21440] Call Trace: [ 383.123565][T21440] [ 383.126512][T21440] dump_stack_lvl+0xcd/0x134 [ 383.131141][T21440] should_fail.cold+0x5/0xa [ 383.135679][T21440] _copy_to_user+0x2a/0x140 [ 383.140215][T21440] simple_read_from_buffer+0xcc/0x160 [ 383.145617][T21440] proc_fail_nth_read+0x187/0x220 [ 383.150674][T21440] ? proc_fault_inject_read+0x220/0x220 [ 383.156258][T21440] ? security_file_permission+0xab/0xd0 [ 383.161843][T21440] vfs_read+0x257/0x930 [ 383.166027][T21440] ? proc_fault_inject_read+0x220/0x220 [ 383.171601][T21440] ? kernel_read+0x1c0/0x1c0 [ 383.176227][T21440] ? __fget_files+0x26a/0x440 [ 383.180948][T21440] ksys_read+0x127/0x250 [ 383.185216][T21440] ? vfs_write+0xdd0/0xdd0 [ 383.189659][T21440] ? syscall_enter_from_user_mode+0x22/0xb0 [ 383.195601][T21440] do_syscall_64+0x35/0xb0 [ 383.200056][T21440] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 383.205993][T21440] RIP: 0033:0x7fd81423bf7c [ 383.210448][T21440] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 383.230098][T21440] RSP: 002b:00007fd8153b6160 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 383.238546][T21440] RAX: ffffffffffffffda RBX: 00007fd81439c050 RCX: 00007fd81423bf7c 09:32:03 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x2, 0xdd, 0x4, 0x1}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) read$msr(r3, &(0x7f0000000180)=""/190, 0xbe) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x2, 0xdd, 0x4, 0x1}) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) read$msr(r3, &(0x7f0000000180)=""/190, 0xbe) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r5, r4) (async) ioctl$int_out(r5, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) [ 383.246536][T21440] RDX: 000000000000000f RSI: 00007fd8153b61e0 RDI: 0000000000000005 [ 383.254526][T21440] RBP: 00007fd8153b61d0 R08: 0000000000000000 R09: 0000000000000000 [ 383.262520][T21440] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 383.270509][T21440] R13: 00007fd8148cfb1f R14: 00007fd8153b6300 R15: 0000000000022000 [ 383.278523][T21440] 09:32:03 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:03 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$mouse(&(0x7f0000000340), 0xffff, 0x408140) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000380)=0x7, 0xffffffffffffffc1) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xfffff0de, 0xfffffffc, 0x5, 0x810, r1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x6, 0x3}, 0x48) syz_clone(0x40010880, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) syz_clone(0x12040000, &(0x7f0000000080)="49b10d7963f527a4dc0bb7b645664f4f8eef4756d94c45c7fd414505cdccae9a5c21633206585c5513572580d9535e7d9d4dcc082835e7995154acaf32071e34f9cbefe622c0ac5452f54fa36d8a1c8d970196da3e452621031fe3f3af0e0c5cb256fdb4573980c206cf8edca5668d7fe56bd928c76fc52fac24b784e7fbd3d1d1f85e647acf1f668e8c6e17c3", 0x8d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)="1c9e08cf14943fa5fa30336d7155f7c177028292a83450d4e0054f950ada8d113321b2b1dd0bff7dbec0f08cbf9886f3a2d9f2ca03317a704dedd5463d0e387eeb2993585312760c14ce0c3c4e33b2f3e46fddecf7ef40c6e6fe05a1ac2877c7072a1dade74a0f3954") 09:32:03 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) r3 = dup(r0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200]}) (async) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000140)={0x0, 0x3, [@random="22cc739a73a0", @random="ba033f90c274", @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040), 0x4, 0x8000) write$6lowpan_enable(r5, &(0x7f0000000080)='0', 0x1) 09:32:03 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000140)=""/192, 0xc0}], 0x3, 0xffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) (async) syz_open_dev$mouse(&(0x7f0000000340), 0xffff, 0x408140) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000380)=0x7, 0xffffffffffffffc1) (async) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xfffff0de, 0xfffffffc, 0x5, 0x810, r1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x6, 0x3}, 0x48) (async) syz_clone(0x40010880, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) (async) syz_clone(0x12040000, &(0x7f0000000080)="49b10d7963f527a4dc0bb7b645664f4f8eef4756d94c45c7fd414505cdccae9a5c21633206585c5513572580d9535e7d9d4dcc082835e7995154acaf32071e34f9cbefe622c0ac5452f54fa36d8a1c8d970196da3e452621031fe3f3af0e0c5cb256fdb4573980c206cf8edca5668d7fe56bd928c76fc52fac24b784e7fbd3d1d1f85e647acf1f668e8c6e17c3", 0x8d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)="1c9e08cf14943fa5fa30336d7155f7c177028292a83450d4e0054f950ada8d113321b2b1dd0bff7dbec0f08cbf9886f3a2d9f2ca03317a704dedd5463d0e387eeb2993585312760c14ce0c3c4e33b2f3e46fddecf7ef40c6e6fe05a1ac2877c7072a1dade74a0f3954") 09:32:04 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x80000000fb, 0x4, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:04 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x1, &(0x7f0000000180)=""/82, &(0x7f0000000080)=""/44, &(0x7f0000000200)=""/138, 0x1000}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:04 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000680)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) syz_open_dev$mouse(&(0x7f0000000340), 0xffff, 0x408140) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000380)=0x7, 0xffffffffffffffc1) (async) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xfffff0de, 0xfffffffc, 0x5, 0x810, r1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x6, 0x3}, 0x48) syz_clone(0x40010880, &(0x7f0000000140), 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) (async) syz_clone(0x12040000, &(0x7f0000000080)="49b10d7963f527a4dc0bb7b645664f4f8eef4756d94c45c7fd414505cdccae9a5c21633206585c5513572580d9535e7d9d4dcc082835e7995154acaf32071e34f9cbefe622c0ac5452f54fa36d8a1c8d970196da3e452621031fe3f3af0e0c5cb256fdb4573980c206cf8edca5668d7fe56bd928c76fc52fac24b784e7fbd3d1d1f85e647acf1f668e8c6e17c3", 0x8d, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)="1c9e08cf14943fa5fa30336d7155f7c177028292a83450d4e0054f950ada8d113321b2b1dd0bff7dbec0f08cbf9886f3a2d9f2ca03317a704dedd5463d0e387eeb2993585312760c14ce0c3c4e33b2f3e46fddecf7ef40c6e6fe05a1ac2877c7072a1dade74a0f3954") 09:32:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x268, 0x300, 0x0, 0x268, 0x268, 0x460, 0x460, 0x268, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {0x9401}, [@common=@inet=@ecn={{0x28}, {0x20}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x17c}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x50082) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000014) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x4010, r0, 0xec01d000) sendto$inet6(r2, &(0x7f00000007c0)="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", 0x1bc, 0x8001, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c) 09:32:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000140)=""/192, 0xc0}], 0x3, 0xffffffff, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 32) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x80000000fb, 0x4, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 383.834390][T21529] xt_ecn: cannot match TCP bits for non-tcp packets 09:32:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x268, 0x300, 0x0, 0x268, 0x268, 0x460, 0x460, 0x268, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {0x9401}, [@common=@inet=@ecn={{0x28}, {0x20}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x17c}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) (async, rerun: 64) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x50082) (rerun: 64) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000014) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x4010, r0, 0xec01d000) sendto$inet6(r2, &(0x7f00000007c0)="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", 0x1bc, 0x8001, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c) 09:32:04 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x1, &(0x7f0000000180)=""/82, &(0x7f0000000080)=""/44, &(0x7f0000000200)=""/138, 0x1000}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x1, &(0x7f0000000180)=""/82, &(0x7f0000000080)=""/44, &(0x7f0000000200)=""/138, 0x1000}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) [ 384.015213][T21553] xt_ecn: cannot match TCP bits for non-tcp packets 09:32:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.085359][T21553] xt_ecn: cannot match TCP bits for non-tcp packets 09:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000040)=""/59, 0x3b}, {&(0x7f0000000440)=""/218, 0xda}, {&(0x7f0000000140)=""/192, 0xc0}], 0x3, 0xffffffff, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x268, 0x300, 0x0, 0x268, 0x268, 0x460, 0x460, 0x268, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {0x9401}, [@common=@inet=@ecn={{0x28}, {0x20}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x17c}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x50082) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000014) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x4010, r0, 0xec01d000) sendto$inet6(r2, &(0x7f00000007c0)="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", 0x1bc, 0x8001, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) (async) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x130, 0x268, 0x300, 0x0, 0x268, 0x268, 0x460, 0x460, 0x268, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x108, 0x130, 0x0, {0x9401}, [@common=@inet=@ecn={{0x28}, {0x20}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x17c}}]}, @common=@unspec=@NFQUEUE2={0x28}}, {{@ipv6={@private2, @remote, [], [], 'ip6gretap0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x50082) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20080020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x20000014) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r1}, 0x8) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x4010, r0, 0xec01d000) (async) sendto$inet6(r2, &(0x7f00000007c0)="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", 0x1bc, 0x8001, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c) (async) 09:32:04 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x80000000fb, 0x4, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe], 0x100000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040), 0x400000, 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:04 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x3, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x3, 0x1, &(0x7f0000000180)=""/82, &(0x7f0000000080)=""/44, &(0x7f0000000200)=""/138, 0x1000}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:04 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 384.270488][T21589] xt_ecn: cannot match TCP bits for non-tcp packets 09:32:04 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0xbab8e000) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) sendmmsg(r2, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x1}}], 0x34000, 0x1000000) 09:32:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) pidfd_getfd(r3, r4, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:04 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000], 0xd000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:05 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x8000000, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:05 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(0xffffffffffffffff, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x2, 0x9, 0x2, 0x4, 0x80000000, 0x2, 0xb2, 0xffffffffffff0b5f, 0x100000000, 0x4, 0x8, 0xd3a, 0x5, 0x702, 0x1ff, 0x800], 0x5000, 0x80800}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 09:32:05 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x8000000, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) pidfd_getfd(r3, r4, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) pipe2(&(0x7f0000000040), 0x80) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async) pidfd_getfd(r3, r4, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:05 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x8000000, 0x408202) (async, rerun: 64) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (rerun: 64) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async, rerun: 64) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (rerun: 64) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 64) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000080)={0x4, [0x0, 0x0, 0x0, 0x0]}) (async, rerun: 64) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async, rerun: 64) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:05 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) dup(r1) (async) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000], 0xd000}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:05 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:05 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000], 0xd000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) dup(r1) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000], 0xd000}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) 09:32:06 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'veth1_to_hsr\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0xfffc, @multicast, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(0xffffffffffffffff, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x2, 0x9, 0x2, 0x4, 0x80000000, 0x2, 0xb2, 0xffffffffffff0b5f, 0x100000000, 0x4, 0x8, 0xd3a, 0x5, 0x702, 0x1ff, 0x800], 0x5000, 0x80800}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 64) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) 09:32:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0xbab8e000) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) sendmmsg(r2, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x1}}], 0x34000, 0x1000000) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) dup(r0) (async) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) socket$pppoe(0x18, 0x1, 0x0) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0xbab8e000) (async) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) (async) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) (async) sendmmsg(r2, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x1}}], 0x34000, 0x1000000) (async) 09:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) pidfd_getfd(r3, r4, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) pipe2(&(0x7f0000000040), 0x80) (async) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x20000, 0x0) (async) pidfd_getfd(r3, r4, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:06 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="c4c16960f836660f3821bb0000010066b826018ee00f01c466baf80cb8e418fd83ef66bafc0cb800000100ef0f01c566b814018ed8660fc7b5c76e708cf3640f02e366b8dc000f00d0", 0x49}], 0x1, 0x8, &(0x7f0000000180), 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 385.680717][T21759] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:32:06 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'veth1_to_hsr\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0xfffc, @multicast, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) sendfile(0xffffffffffffffff, r1, 0x0, 0x3) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x2, 0x9, 0x2, 0x4, 0x80000000, 0x2, 0xb2, 0xffffffffffff0b5f, 0x100000000, 0x4, 0x8, 0xd3a, 0x5, 0x702, 0x1ff, 0x800], 0x5000, 0x80800}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) (async) sendfile(0xffffffffffffffff, r1, 0x0, 0x3) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000140)={[0x2, 0x9, 0x2, 0x4, 0x80000000, 0x2, 0xb2, 0xffffffffffff0b5f, 0x100000000, 0x4, 0x8, 0xd3a, 0x5, 0x702, 0x1ff, 0x800], 0x5000, 0x80800}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) (async) 09:32:06 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'veth1_to_hsr\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0xfffc, @multicast, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:06 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (rerun: 64) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async, rerun: 64) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="c4c16960f836660f3821bb0000010066b826018ee00f01c466baf80cb8e418fd83ef66bafc0cb800000100ef0f01c566b814018ed8660fc7b5c76e708cf3640f02e366b8dc000f00d0", 0x49}], 0x1, 0x8, &(0x7f0000000180), 0x0) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:06 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000040)="c4c16960f836660f3821bb0000010066b826018ee00f01c466baf80cb8e418fd83ef66bafc0cb800000100ef0f01c566b814018ed8660fc7b5c76e708cf3640f02e366b8dc000f00d0", 0x49}], 0x1, 0x8, &(0x7f0000000180), 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:06 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x3004) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x7, 0xf9, 0x8, 0xff}]}) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) 09:32:06 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$pppoe(0x18, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000000, 0x12, r0, 0xbab8e000) (async, rerun: 32) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}, 'macvlan1\x00'}}, 0x1e) (async, rerun: 32) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000080)) sendmmsg(r2, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='{', 0x1}], 0x1}}], 0x34000, 0x1000000) 09:32:06 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x9beb, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:06 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async, rerun: 64) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (rerun: 64) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async, rerun: 64) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x3004) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x7, 0xf9, 0x8, 0xff}]}) (async, rerun: 64) dup2(r2, r1) (rerun: 64) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) 09:32:06 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r4, 0x8001, 0x1, [0x5e]}, &(0x7f0000000140)=0xa) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000040)) 09:32:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x9beb, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x9beb, 0xffffffffffffffff]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async, rerun: 64) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async, rerun: 64) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000080)=0x3004) (async, rerun: 32) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (rerun: 32) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x7, 0xf9, 0x8, 0xff}]}) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) 09:32:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x9beb, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x9beb, 0xffffffffffffffff]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:07 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r4, 0x8001, 0x1, [0x5e]}, &(0x7f0000000140)=0xa) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000040)) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) (async) socket$inet(0x2, 0x80001, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) (async) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) (async) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r4, 0x8001, 0x1, [0x5e]}, &(0x7f0000000140)=0xa) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000040)) (async) 09:32:07 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CAP_HYPERV_SYNIC(r3, 0x4068aea3, &(0x7f0000000200)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x7, 0xe150, 0x3}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:07 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CAP_HYPERV_SYNIC(r3, 0x4068aea3, &(0x7f0000000200)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x7, 0xe150, 0x3}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_CAP_HYPERV_SYNIC(r3, 0x4068aea3, &(0x7f0000000200)) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x7, 0xe150, 0x3}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:08 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) (async) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x20) (async) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r4, 0x8001, 0x1, [0x5e]}, &(0x7f0000000140)=0xa) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$TIOCMGET(r5, 0x5415, &(0x7f0000000040)) 09:32:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x11) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async, rerun: 32) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 32) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async, rerun: 64) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (rerun: 64) dup2(r2, r1) (async, rerun: 32) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async, rerun: 32) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10840, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x11) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10840, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10840, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CAP_HYPERV_SYNIC(r3, 0x4068aea3, &(0x7f0000000200)) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x7, 0xe150, 0x3}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_CAP_HYPERV_SYNIC(r3, 0x4068aea3, &(0x7f0000000200)) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000040)={0x7, 0xe150, 0x3}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:08 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) dup2(r2, r3) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:08 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:08 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) dup2(r2, r3) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:08 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x10840, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:09 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc0080, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0x800040) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x74ad, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8f6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:09 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)={0x3, 'lo\x00', {0x80000001}, 0x9}) 09:32:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:09 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc0080, 0x0) (async) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0x800040) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) (async) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x74ad, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8f6]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:09 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) dup2(r2, r3) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) dup2(r2, r3) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) 09:32:09 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x604041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) syncfs(r3) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x101, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xc4d5, 0x20, 0x4], 0x0, 0x20480}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="c4c2a1a768a2b8000001000f23d80f21f835400000800f23f8c4c2ad471a650f01c526660f3881599c66baf80cb8728c8981ef66bafc0c66ed440f20c03505000000440f22c0b8fe7f00000f23d80f21f835000000e00f23f8b805000000b9070000000f01d92e660f705c102d00", 0x6e}], 0x1, 0x0, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x11, 0x0, 0x3, 0x0, 0x2, 0x0, 0x6}, @cr0], 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:09 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x604041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) syncfs(r3) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x101, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xc4d5, 0x20, 0x4], 0x0, 0x20480}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) r5 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="c4c2a1a768a2b8000001000f23d80f21f835400000800f23f8c4c2ad471a650f01c526660f3881599c66baf80cb8728c8981ef66bafc0c66ed440f20c03505000000440f22c0b8fe7f00000f23d80f21f835000000e00f23f8b805000000b9070000000f01d92e660f705c102d00", 0x6e}], 0x1, 0x0, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x11, 0x0, 0x3, 0x0, 0x2, 0x0, 0x6}, @cr0], 0x2) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)={0x3, 'lo\x00', {0x80000001}, 0x9}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)={0x3, 'lo\x00', {0x80000001}, 0x9}) (async) 09:32:09 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0xc0080, 0x0) (async) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000040)=0x800040) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000440)="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") (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x74ad, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x8f6]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:09 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x604041, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) syncfs(r3) (async) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x101, 0x0, 0x0, 0x8, 0xfb, 0x0, 0xc4d5, 0x20, 0x4], 0x0, 0x20480}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="c4c2a1a768a2b8000001000f23d80f21f835400000800f23f8c4c2ad471a650f01c526660f3881599c66baf80cb8728c8981ef66bafc0c66ed440f20c03505000000440f22c0b8fe7f00000f23d80f21f835000000e00f23f8b805000000b9070000000f01d92e660f705c102d00", 0x6e}], 0x1, 0x0, &(0x7f00000001c0)=[@vmwrite={0x8, 0x0, 0x11, 0x0, 0x3, 0x0, 0x2, 0x0, 0x6}, @cr0], 0x2) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:09 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:09 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0xe1a4, 0x40, 0x2c, 0x0, 0xbe, 0x1f, 0x25, 0x81, 0x7f, 0x7, 0x3f, 0x4}, {0x9, 0x1, 0x1, 0x0, 0x20, 0x40, 0x9, 0x7f, 0x2, 0x14, 0x80, 0x7f, 0x9}, {0x1, 0x6, 0xff, 0x80, 0x5, 0x4, 0x3f, 0x4c, 0x80, 0x63, 0x7f, 0x6, 0xfff}], 0xffffffff}) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10004, 0x2, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/96) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x3ff, 0x4e24, 0x2, 0xa, 0xa0, 0xd0, 0x5e, 0x0, 0xffffffffffffffff}, {0xe0, 0x1, 0x81, 0x57, 0x9, 0x9f, 0x2}, {0x0, 0x4, 0x8}, 0x8, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x2e}, 0x4d2, 0x32}, 0xa, @in=@local, 0x3503, 0x4, 0x3, 0x0, 0x1, 0x7fff, 0x3}}, 0xe8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:09 executing program 5: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x19) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)={0x3, 'lo\x00', {0x80000001}, 0x9}) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) socket$inet_icmp_raw(0x2, 0x3, 0x1) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000040)={0x3, 'lo\x00', {0x80000001}, 0x9}) (async) 09:32:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000440)={0x0, 0x20}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0xe1a4, 0x40, 0x2c, 0x0, 0xbe, 0x1f, 0x25, 0x81, 0x7f, 0x7, 0x3f, 0x4}, {0x9, 0x1, 0x1, 0x0, 0x20, 0x40, 0x9, 0x7f, 0x2, 0x14, 0x80, 0x7f, 0x9}, {0x1, 0x6, 0xff, 0x80, 0x5, 0x4, 0x3f, 0x4c, 0x80, 0x63, 0x7f, 0x6, 0xfff}], 0xffffffff}) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10004, 0x2, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/96) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x3ff, 0x4e24, 0x2, 0xa, 0xa0, 0xd0, 0x5e, 0x0, 0xffffffffffffffff}, {0xe0, 0x1, 0x81, 0x57, 0x9, 0x9f, 0x2}, {0x0, 0x4, 0x8}, 0x8, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x2e}, 0x4d2, 0x32}, 0xa, @in=@local, 0x3503, 0x4, 0x3, 0x0, 0x1, 0x7fff, 0x3}}, 0xe8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) (async) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0xe1a4, 0x40, 0x2c, 0x0, 0xbe, 0x1f, 0x25, 0x81, 0x7f, 0x7, 0x3f, 0x4}, {0x9, 0x1, 0x1, 0x0, 0x20, 0x40, 0x9, 0x7f, 0x2, 0x14, 0x80, 0x7f, 0x9}, {0x1, 0x6, 0xff, 0x80, 0x5, 0x4, 0x3f, 0x4c, 0x80, 0x63, 0x7f, 0x6, 0xfff}], 0xffffffff}) (async) pidfd_getfd(0xffffffffffffffff, r0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10004, 0x2, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) (async) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/96) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) fcntl$dupfd(r3, 0x0, r1) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x3ff, 0x4e24, 0x2, 0xa, 0xa0, 0xd0, 0x5e, 0x0, 0xffffffffffffffff}, {0xe0, 0x1, 0x81, 0x57, 0x9, 0x9f, 0x2}, {0x0, 0x4, 0x8}, 0x8, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x2e}, 0x4d2, 0x32}, 0xa, @in=@local, 0x3503, 0x4, 0x3, 0x0, 0x1, 0x7fff, 0x3}}, 0xe8) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:10 executing program 5: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x19) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x10c00, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) faccessat2(r4, &(0x7f0000000040)='./file0\x00', 0x21, 0x200) 09:32:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffc) (async) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000040)={[{0x2, 0xe1a4, 0x40, 0x2c, 0x0, 0xbe, 0x1f, 0x25, 0x81, 0x7f, 0x7, 0x3f, 0x4}, {0x9, 0x1, 0x1, 0x0, 0x20, 0x40, 0x9, 0x7f, 0x2, 0x14, 0x80, 0x7f, 0x9}, {0x1, 0x6, 0xff, 0x80, 0x5, 0x4, 0x3f, 0x4c, 0x80, 0x63, 0x7f, 0x6, 0xfff}], 0xffffffff}) (async, rerun: 32) r3 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) (rerun: 32) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10004, 0x2, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) (async) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/96) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (rerun: 64) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in6=@mcast1, 0x4e20, 0x3ff, 0x4e24, 0x2, 0xa, 0xa0, 0xd0, 0x5e, 0x0, 0xffffffffffffffff}, {0xe0, 0x1, 0x81, 0x57, 0x9, 0x9f, 0x2}, {0x0, 0x4, 0x8}, 0x8, 0x6e6bb2, 0x2, 0x0, 0x1, 0x3}, {{@in6=@dev={0xfe, 0x80, '\x00', 0x2e}, 0x4d2, 0x32}, 0xa, @in=@local, 0x3503, 0x4, 0x3, 0x0, 0x1, 0x7fff, 0x3}}, 0xe8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) 09:32:10 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000440)={0x0, 0x20}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000440)={0x0, 0x20}) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:10 executing program 5: ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x19) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:10 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000040)=0x800040) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) dup(r1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000], 0xd000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x10c00, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) faccessat2(r4, &(0x7f0000000040)='./file0\x00', 0x21, 0x200) 09:32:10 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80fb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffff8000], 0x0, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x3ff, 0x9, 0x3, 0x3f, 0x7f, 0x9, 0x55, 0x5, 0x8, 0xff, 0xec, 0x5, 0x9}, {0x1ff, 0x2, 0x1, 0x0, 0x80, 0x2, 0x9, 0x1, 0x3, 0x1, 0x0, 0x9, 0x100000001}, {0x71a3, 0x7, 0x4, 0xe, 0x7, 0x2, 0x3, 0x9, 0x3f, 0x5, 0x3, 0x6, 0x2}], 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}}, 0x14) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000000, 0x6, 0x0, 0x9, 0x0, 0x0, 0x101]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000380)) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180), 0x48201, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x1, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000080)={0x0, 'pim6reg1\x00', {0x1}, 0x7f}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:10 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000440)={0x0, 0x20}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP(r1, 0xd0009412, &(0x7f0000000440)={0x0, 0x20}) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:10 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000380)) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180), 0x48201, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x1, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000080)={0x0, 'pim6reg1\x00', {0x1}, 0x7f}) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) pipe2(&(0x7f0000000300), 0x800) (async) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000380)) (async) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) connect$rxrpc(r4, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180), 0x48201, 0x0) (async) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x1, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) (async) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000080)={0x0, 'pim6reg1\x00', {0x1}, 0x7f}) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) 09:32:10 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80fb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffff8000], 0x0, 0x200000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x3ff, 0x9, 0x3, 0x3f, 0x7f, 0x9, 0x55, 0x5, 0x8, 0xff, 0xec, 0x5, 0x9}, {0x1ff, 0x2, 0x1, 0x0, 0x80, 0x2, 0x9, 0x1, 0x3, 0x1, 0x0, 0x9, 0x100000001}, {0x71a3, 0x7, 0x4, 0xe, 0x7, 0x2, 0x3, 0x9, 0x3f, 0x5, 0x3, 0x6, 0x2}], 0x9}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}}, 0x14) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000000, 0x6, 0x0, 0x9, 0x0, 0x0, 0x101]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:10 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0xc1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1000, 0x5], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000240)=0x4) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x41) r6 = getpid() ptrace$getregs(0xc, r6, 0x9, &(0x7f00000001c0)=""/87) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000300)=ANY=[@ANYRES64=r5, @ANYBLOB="e28fc0fc94", @ANYRES16=r1, @ANYRESHEX=r4, @ANYRES64=r0]) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "13d910b4f6f732a6d54830b1cf580879f4a8f48ca0e85223c9910adab471eb9d9662c8be5aaf90c7501a666a09782f9d049717e0f745de504aaa0b296137cb030774ba9d03b0bc553b72c25061631176b3203ce97d8c900fb4ac7066d701c267719f17d2d1f8b2c75158b6b854c342e87759dfc6d443f69817a117138e474fafb24fa4389315774bcc2948476b66605e49cfd9fcb69756661dba7bcf8d7df1cf9f9bf7e9d34c212d8947eac28130966eddecae2c1df68f2dccac935e43d68af34b9e85499732f9931b2ca4689e91312aa6ca5ae40a0db441bfb63f57d8b73a31b9c9ec8e82696b7287008a3d570230a804e0ef07030b996f6199785d77bca277e6a588e6e8a212a2a778f534354f5537d7391381914851b3d690a42e84569dca82386701f4ec29b216632e4a450e2e673e15dc62e3f50b4aa7b4b8afb52d414c493832cb8f48e8164d3fccd464ba72217e3201041a72551908f9a96f97d6de2e5ca5eb16bb15220586b5f482e6c052be8df46ed25f28a0d343c29b2feb1477403f7927c37618bc18cd886efafdd70b8fb9040e15848e54d7139470a73a1ba84849bd39004d65439c91cf0d3f8f0e3743d7e7c5ef7f4200ecbbf9b71001a900a2de1526d5388a86a0beefcc8ed7cdfb0df4d16d364c247fc28bfe81109e39602f5c24a63c1b8f34352b5187ad681b5a4aa5444318166ded332ef89838fd0b255ac19ee234930082f3150faca7009ff1fea0e8b15e92144f157587cff41427b1e7558828d3d784b449d0233fd70e3124e5e8177f77e02be8a1c8c592ce2c99712d86a34a2ee4f93ba5b4668c6fff59f2f93ee69bf9e9cf57c34bd3e12bf8207886fb8ee7f7fc4d192a6238aa78c8a04fd2d650318cff0e38ec97918fa9f4d25de92156b2c881eff0f1eda92ca4a71bb17cd7565a1f09556907c2d8b2cf32c9db120474a211c541e38f4ad6e5d20a4c925b6885a6b78ddd75f7480136e4415176a9e3eeba97e83109514571b20bd3439277fbbddbfb182e239d42d6025bd5267dad5d9909004bc4704bebd445ec76ff97aaff36215cd371f552f0a721142a59ebf9e59c2d1665379b767b19bb1969947902466fca002b222e4e9fa86ef07d8b923d9d253148908ca86b421af06d85455257b1b06d32e18bc673ff0f7a178f4862deafd4a502e14c9d6fa25202e9d05c42760d75ab4e397e689d3f2cc3032ca1d1d89ec7cc839cfc72ff3c4008177a4d5850bf0e0f78404d00f0ba07662fce666bd10a3e52267829c14f50c5dbd4b823399cfffdb895be8c3997a5a659e2d2e867fab50a22e968f16bb6478fac168aa4eb59450578bc841b5aec89f3467da8e87aee00549b62ccafe3fbac3d841ca49410049d51c019bf89044c13e0a09e204b83d1f123815213d546f026b1d00033e1b536b16bae8d8ea09c83e05c7b80081f47e16738376fc2170e8721fde7b023629dc2e0ab8cac58652456703229bdc2693657186d45028ab1c3ed3e6c3645bd7899860e0a5b7e6c0f4e336ac32a8fa6e675af7c58ed88c215c1f2c586bce333e9920822f2edbc70cf80cc683a8b00f5f6b60415f0aa3e4ebc717dacecd4c4a21da071c04f255e98eb12e7860b351d3e2b35aed9e7e2e6fdf497d014fadf7460f34b53e88ab6325160cb8a14e293086e2a50bf3f4a2c9d8ffa32eefe3215583cc4e1a6e050030cb9bfb5b78a28baa437022ae6e82cfd740a9d45bd24346c0e1ef7bb503f32e09b71049c7a8c3ce679ee027d315a4f194208af7af2f6408548b9d1c85b284c428aa77cdd08c8d88002c90ef4b9ab547d74cf7230e659c52e85cd9b7baf660eefc44c370f568958e22802990b80b09a4274de62b769c8223efc0055e13215f4685e31ad4f06c340c70c6b3a25f61f170aa742dd5b3a07b0b0a18e3e9074e59eb4c1fab767b19ae69be73d1ee378a54f0952f30b46fbe62353f5956ef8fd73dff0d6617d0a11251adc514f355a3e96f198b6ea405754017679ba629183e65e461ac372c46897df8e116ebdc3d1fa288e8d977fefd06ddd17cc6465b1a05e35ea98661cf797711bc13541f90d9d806dacd49f092bbef1f8934034f28f53e9f5f7a53dc20a8d00c48b633b7489c9c68f915859c43354ec4068109e9d289e7d2f13e5d8cf424720994f22583120cc7d654b36aa7c1333249874ef0aa7b5683abf2310018f2a5eb9daa042d66e478a7b030170bc743032bb930d7587bd129ea8d171b402fde3aecb4969c15e488426d25596467b33779d75b79441faee2171d762cea59947de603c978330b9c0d520f8ad1c0d77d8083e89af8197be49dae1c42331fc62b81762b62e0fe0165eccc6116bb8e27b88256a487d5c609ac9e8bc6849f26f05c63974c1182c0620a0d740003e4ccfdcd933b62d1e9c7245574fcbf4ed154bfd66ffbc38a76818c15a1cb5b54ee029e7228d75445def85d85f9a7f5ed0920b6c8b1b1245fc2db07f60273d2cd1d8dea2315adaa1faa300c32ec0ddb25145c4aab98fbd69ced4717fc8ede8dec75cb174d301314552afa85f1d12c7adcd6857ef6a31cabd4d5219260dd19c5166bc981b9fd5e782ed47ae60ce2a98c9aee49de2c110abbff8798764893a44f9f7ebb4bcb277d5a50bcfb27a3010e04e1e9821edf81180664d38970b09e2db1d2bdf42740b77c5ba01c609fe553b8486069de05aaee75fc7e291aa9958555b915f66a5dac470812bd96c0ce16c40fedb05d3161329d72c2e894568cbd5efdfdc7f5399b2e221747c71c9cd945f314c259ef30dca9340e55114b984af643bc87044f6683e09adfaa25cfb5ead2f531928953fb68b642d9f9b5f3941d50eb9d8164f6848f6ade27014bc76e71210e40e9c73eb9c516799f1ba300c12bd8700bb0640dedc439a8afd9a809a39d630694b1ec85fc2cd6c6a724d0788f1a16cba93345aa208611a2923c2518d870bb661bb91480cf95b252dd5ac0e508223ea97f0275a073d621515fcec280818248c28b8740cddc483fffa986ff42e27e39bfd8d459a54439d002c3518da3c433ec0721c9a413ce1d29e69319f5a449c7745dfb788887759548ae0a3f2d5571867acf6fd2d031369a2bd733bcb959acb5466921254714c4f4a8bc74ce3c2ca4056ed47c741aa24ede190425d0cffa2838e697f2af941ab6ae6d2d2ca94d2ab77ce8a45ffeba2405821566c6428b23c12bd79f66584e177bb3eb0cf761df8bfd30abdca212108bf6d0e3021a48841c29688ea50e44ce843c875851ec70f57a251690d52f5a81c8cdc434256c2a403985c94f2e61f9afef246e45be1afd03d8c60503cec1863c6650e937c2d6e20ef010ce733f38e8d6a27af2bb5ffcfd04f0e14b1e3c849426c1eb1f7f2d27ecac09988e11275067fd0be5197853140ea1e9c8d44f662aa5baef143adcfcbe9836af46350105cc38356d95780a785ec1ee709a56ba2dea8666c25591a6436a09b6c5dbca1a2f1f0f518b7d01c1a9318479a4715fc6446e130ed923a485c0c2d9a1c5ad54a39c864f221ed98f85956fd5fd208a0d8caee053097220518ce319aac257c45d023e5d75e52471b1c92d8983d95be1e7efd78d16b58f88be415dcfdff63618ba9fa9ca6a175a2714f30a59d15520e56f5ba37758340f60d5cb56a6fdcc8db52b5a5d5c3399e85cae6f13df91ea062468be70c0fb4d9b57dab12fa7d0e097e626f0a140268cc0f5cbc76ec422b96d7141dcb41900179067916c5a7b9ffdc61cb9bb29ece8a2049624b81ef6dff65f96fb94a5e93cfdf938bbd02f87e4772103efafe899604fdb6525ed7f28d3a10f20019b1ccee0c9050357cad7d31fa6f692c90029305036daa876e306022c8a4858249c95a65fdd2dd3bcf16b2030d76c22ab0f9f28b7b8530303a74922408d65f9996bd5562a52f03bf37628af658a36f80e6b882778da8f07690f972246f033de4f2c72112da71bcead98fcea32dd8611385110fcc43b7a84317ab62c0c0caa3b878f0c1de51c6628302928eb19db8d69dc074e431b72eabdcdf2e7fff418840a9dcfaa4c1667af6a621525565ab5bb21fbf814d91f12c94f32e7a881875cddd891f392c350b283a1e8cde1a7583ed2d5ffe6db08e7945417bfe348cb611a22ecbd9eea746ea16fd8da4a243947198c18e629f69f892c12677e79fb1c8bbd4d3607be617ed5d6a0c4acf8c46137c3c1dd9330d405958343f7ceb7c7d4d8108841b0f584bd572221ea17941af2be2612d6694bed0da36bb2474c000569d21a904062012a44d3a6dc9deff055e158ffc3ab0a9f280d9b97f868367bc4ea9dd6249da22c461e8e4b3020bdbc6990e91ccbfdf86e4b7172b9241d8056da7163e74ed5e78cbf240b9d6f1f09f23d8fcdd1ba0eef14054b4003e5f5bdd5890ee83a558ae67ae7a15c8d934c3aa11c82b25becd10cdc2d20213ae951339f9ea92fb6a7a311c3853b8e9e9b878090b78887bd6598683bce0cdabad998a4f327b30c89244221935e333ce6f529d3169a3687fecf5e370aeb2e0e56fe1e37ee19c6134d3df4d756eae1ed2473fd18ae21cbfd23a36426a8fe97fba6dc6c8c1bcce71a954503aa5759d41d25ead564192367d29e3d420cdae27d5f6bc846a2268aeaf90dcd0e6b0f3529fbac947e176b97f9d0f31e8ff05aaa9a84af0c027b5f293992581fd536276e08d690ab40331e4ee4918468ed9dcb6c964558e3a703c3ce861b3164e08a9e149b4ea08ce11eeb870b48c009f9e576a576ec5ea062c643247e0d33cb436ab47a3f9e303fe96bd674ee992f2253e67e92608bdb950c4bd1c36382f63a2c0d7efd5ac74cf996fa3079d186b5c7dff422b05966f922dcf246ccc39521f8ed277459a31930d319c1ddee318e89e2f0597fd669b62794b32ccb168e5f0bf96d2de146f185bdc160235d34748bde7f29ecfc2ff9f4a663b6d4b12fa918db0c3567c96c5f4a7f48b53a6db31515fd6b34ea85603168614d9ac8ace48471f57aead0e75f512ecf349290d65fd2047526a33861aebe460e0412e8028813b71e39264e51d970613573b8fb3fc0510d5435b3160a2d038c1a8869f80af316f529d629e32288b3c87742fb4b2eb67cbc2e07ce3c779bb806f0e7d8f124455915e9007c0b1fbb891dc8ec80632c247d7dd0dec5e292c205c786a8765520b112b4bdbcd4803c8d20abbbfc52b8b562ac705ef4229a48e06013fb5a79edc4b1ddb8c58baf6ca356cbe6d6082cdf2fd69a954f30d8012cbf99a70f2690ef4aecc67be414d97b312122f75963df64495dd8da3bed06494b01783c6f0ef50fc206643b237190ed7227ae98902df4579c49a7568e63747125c6470a1417fdb85220cfae4a4f9cd848c89d185d9b10b152e36c833153b1f5cc156da82cdd6c80ba9c732f3269fe0a13538bd2c"}) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000000) 09:32:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x10c00, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) faccessat2(r4, &(0x7f0000000040)='./file0\x00', 0x21, 0x200) (rerun: 32) 09:32:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:11 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async, rerun: 32) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (rerun: 32) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async, rerun: 64) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async, rerun: 64) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000380)) (async) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180), 0x48201, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x5c, 0x1, 0x2, 0x301, 0x0, 0x0, {0x7, 0x0, 0x3}, [@CTA_EXPECT_TUPLE={0x48, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={'\x00', '\xff\xff', @local}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @private=0xa010101}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000800) (async) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async, rerun: 64) recvmmsg(r4, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async, rerun: 64) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000080)={0x0, 'pim6reg1\x00', {0x1}, 0x7f}) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) [ 390.584477][T22497] process 'syz-executor.4' launched './file0' with NULL argv: empty string added 09:32:11 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x4d) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4, {0x26}}, './file0\x00'}) 09:32:11 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) lseek(r3, 0x1, 0x1) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:11 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x7, 0x0, 0x0, 0x0, 0x0, 0x8, 0x80fb, 0x0, 0x0, 0x20, 0x0, 0xffffffffffff8000], 0x0, 0x200000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{0x3ff, 0x9, 0x3, 0x3f, 0x7f, 0x9, 0x55, 0x5, 0x8, 0xff, 0xec, 0x5, 0x9}, {0x1ff, 0x2, 0x1, 0x0, 0x80, 0x2, 0x9, 0x1, 0x3, 0x1, 0x0, 0x9, 0x100000001}, {0x71a3, 0x7, 0x4, 0xe, 0x7, 0x2, 0x3, 0x9, 0x3f, 0x5, 0x3, 0x6, 0x2}], 0x9}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000040)={@private0={0xfc, 0x0, '\x00', 0x1}}, 0x14) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x80000000, 0x6, 0x0, 0x9, 0x0, 0x0, 0x101]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x9]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x4d) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4, {0x26}}, './file0\x00'}) 09:32:11 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) fsetxattr$security_evm(r3, &(0x7f0000000040), &(0x7f0000000080)=@md5={0x1, "805057127c2ff2dbf46f15108773a7cf"}, 0x11, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:11 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) lseek(r3, 0x1, 0x1) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) lseek(r3, 0x1, 0x1) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) 09:32:11 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0xc1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1000, 0x5], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000240)=0x4) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x41) r6 = getpid() ptrace$getregs(0xc, r6, 0x9, &(0x7f00000001c0)=""/87) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000300)=ANY=[@ANYRES64=r5, @ANYBLOB="e28fc0fc94", @ANYRES16=r1, @ANYRESHEX=r4, @ANYRES64=r0]) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "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"}) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000000) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0xc1, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1000, 0x5], 0x2, 0x180000}) (async) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000240)=0x4) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) dup(r3) (async) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) (async) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) (async) close(0xffffffffffffffff) (async) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), 0x0) (async) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x41) (async) getpid() (async) ptrace$getregs(0xc, r6, 0x9, &(0x7f00000001c0)=""/87) (async) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000300)=ANY=[@ANYRES64=r5, @ANYBLOB="e28fc0fc94", @ANYRES16=r1, @ANYRESHEX=r4, @ANYRES64=r0]) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000080)) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "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"}) (async) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000000) (async) 09:32:11 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:11 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:11 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 64) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (rerun: 64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async, rerun: 64) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async, rerun: 64) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) (async) fsetxattr$security_evm(r3, &(0x7f0000000040), &(0x7f0000000080)=@md5={0x1, "805057127c2ff2dbf46f15108773a7cf"}, 0x11, 0x3) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1], 0x6000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x9]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) r4 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x4d) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000080)={{0x1, 0x1, 0x18, r4, {0x26}}, './file0\x00'}) 09:32:11 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) lseek(r3, 0x1, 0x1) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) lseek(r3, 0x1, 0x1) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) 09:32:11 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) (async) fsetxattr$security_evm(r3, &(0x7f0000000040), &(0x7f0000000080)=@md5={0x1, "805057127c2ff2dbf46f15108773a7cf"}, 0x11, 0x3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1], 0x6000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0xc1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1000, 0x5], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000240)=0x4) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) (async) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x41) (async) r6 = getpid() ptrace$getregs(0xc, r6, 0x9, &(0x7f00000001c0)=""/87) (async) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000300)=ANY=[@ANYRES64=r5, @ANYBLOB="e28fc0fc94", @ANYRES16=r1, @ANYRESHEX=r4, @ANYRES64=r0]) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000080)) (async) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "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"}) (async) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000000) 09:32:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x40c302) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) connect$pppoe(r2, &(0x7f0000000440)={0x18, 0x0, {0x4, @broadcast, 'xfrm0\x00'}}, 0x1e) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r1) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r5, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f0000000500)=ANY=[], 0xfffffd6d) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x2, @remote, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x800}, &(0x7f00000001c0)=0x8) 09:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000421a4936a1a3d23e915e65c558a979e5e618bd9c93960cd3cc9710dd1d6f3f3aac10a2050599d66726d71e31988a02daaea755ef15ec977191f3b0132a2e96ef08e478e099fca499c55ecfcc5f9568641e8b5a09ece71145bfb5a96bafdcedea0507601e82b95cf094dc703a5585d90e86ae5904c68cf298eaa5052e09dec9734e641689aeec6dc1ad2fbf5a31ae63b5c5f4b3f347f7ffd71cee698edcc05421ee47a7f42709afa240cc1a7ec7c071c6e79cba00774dcbcbb222d1caa407e8dd3071bd01de1b909d8be0035cfda8400903161d9936954b47e96d21de8c2693b177349d7b1e2fd2fbd60fb8213591d5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$cgroup_ro(r4, &(0x7f0000000340)='blkio.bfq.idle_time\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f01ca0f01ec0fc79de4890532230f019d0000660f381e6064670f080f22c5f0f65c0066b93f0200000f32", 0x2b}], 0x1, 0x40, &(0x7f0000000440), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000040000000018080000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xff7ffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x100000000, 0xfff, 0x8000000000000, 0x1, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000040)) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 64) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 32) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000421a4936a1a3d23e915e65c558a979e5e618bd9c93960cd3cc9710dd1d6f3f3aac10a2050599d66726d71e31988a02daaea755ef15ec977191f3b0132a2e96ef08e478e099fca499c55ecfcc5f9568641e8b5a09ece71145bfb5a96bafdcedea0507601e82b95cf094dc703a5585d90e86ae5904c68cf298eaa5052e09dec9734e641689aeec6dc1ad2fbf5a31ae63b5c5f4b3f347f7ffd71cee698edcc05421ee47a7f42709afa240cc1a7ec7c071c6e79cba00774dcbcbb222d1caa407e8dd3071bd01de1b909d8be0035cfda8400903161d9936954b47e96d21de8c2693b177349d7b1e2fd2fbd60fb8213591d5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$cgroup_ro(r4, &(0x7f0000000340)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f01ca0f01ec0fc79de4890532230f019d0000660f381e6064670f080f22c5f0f65c0066b93f0200000f32", 0x2b}], 0x1, 0x40, &(0x7f0000000440), 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000040000000018080000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xff7ffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x100000000, 0xfff, 0x8000000000000, 0x1, 0x0, 0x1]}) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000421a4936a1a3d23e915e65c558a979e5e618bd9c93960cd3cc9710dd1d6f3f3aac10a2050599d66726d71e31988a02daaea755ef15ec977191f3b0132a2e96ef08e478e099fca499c55ecfcc5f9568641e8b5a09ece71145bfb5a96bafdcedea0507601e82b95cf094dc703a5585d90e86ae5904c68cf298eaa5052e09dec9734e641689aeec6dc1ad2fbf5a31ae63b5c5f4b3f347f7ffd71cee698edcc05421ee47a7f42709afa240cc1a7ec7c071c6e79cba00774dcbcbb222d1caa407e8dd3071bd01de1b909d8be0035cfda8400903161d9936954b47e96d21de8c2693b177349d7b1e2fd2fbd60fb8213591d5f8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f00000001c0)=0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(r3, 0xc0189371, &(0x7f0000000300)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) openat$cgroup_ro(r4, &(0x7f0000000340)='blkio.bfq.idle_time\x00', 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f01ca0f01ec0fc79de4890532230f019d0000660f381e6064670f080f22c5f0f65c0066b93f0200000f32", 0x2b}], 0x1, 0x40, &(0x7f0000000440), 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r5, 0xc018937c, &(0x7f00000002c0)=ANY=[@ANYBLOB="010000040000000018080000", @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xff7ffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x100000000, 0xfff, 0x8000000000000, 0x1, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffff52, 0xfa5b, 0x9, 0x100000001, 0x13, 0x9, 0x8, 0x400, 0x6, 0x1, 0xabb1, 0xfffffffffffffffc, 0x211f, 0x0, 0x515b64a1, 0x7], 0x1e000, 0x12014}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x782eb000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000001440)=""/4089, &(0x7f0000000040)=0xff9) 09:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 4: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x40c302) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) connect$pppoe(r2, &(0x7f0000000440)={0x18, 0x0, {0x4, @broadcast, 'xfrm0\x00'}}, 0x1e) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r1) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r5, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r5, &(0x7f0000000500)=ANY=[], 0xfffffd6d) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x2, @remote, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x800}, &(0x7f00000001c0)=0x8) 09:32:12 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x40c302) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) connect$pppoe(r2, &(0x7f0000000440)={0x18, 0x0, {0x4, @broadcast, 'xfrm0\x00'}}, 0x1e) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r1) (async, rerun: 32) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) (async, rerun: 32) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r5, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) (async) write$binfmt_elf32(r5, &(0x7f0000000500)=ANY=[], 0xfffffd6d) (async) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x2, @remote, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x800}, &(0x7f00000001c0)=0x8) 09:32:12 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:12 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:12 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffff52, 0xfa5b, 0x9, 0x100000001, 0x13, 0x9, 0x8, 0x400, 0x6, 0x1, 0xabb1, 0xfffffffffffffffc, 0x211f, 0x0, 0x515b64a1, 0x7], 0x1e000, 0x12014}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x782eb000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000001440)=""/4089, &(0x7f0000000040)=0xff9) write(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) (async) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffff52, 0xfa5b, 0x9, 0x100000001, 0x13, 0x9, 0x8, 0x400, 0x6, 0x1, 0xabb1, 0xfffffffffffffffc, 0x211f, 0x0, 0x515b64a1, 0x7], 0x1e000, 0x12014}) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x782eb000) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000001440)=""/4089, &(0x7f0000000040)=0xff9) (async) 09:32:13 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000200), 0x0, 0x40c302) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r0, {0xffffffff}}, './file0\x00'}) connect$pppoe(r2, &(0x7f0000000440)={0x18, 0x0, {0x4, @broadcast, 'xfrm0\x00'}}, 0x1e) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r4 = dup2(r3, r1) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) r5 = socket(0x1e, 0x1, 0x0) sendmsg(r5, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r5, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) (async) write$binfmt_elf32(r5, &(0x7f0000000500)=ANY=[], 0xfffffd6d) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x2, @remote, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x800}, &(0x7f00000001c0)=0x8) 09:32:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x2, 0x20000000, &(0x7f0000000180)=""/121, &(0x7f0000000200)=""/130, &(0x7f0000000380)=""/221, 0x2000}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:13 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async, rerun: 32) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000040)) (async, rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x22010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x190) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) (async) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffff52, 0xfa5b, 0x9, 0x100000001, 0x13, 0x9, 0x8, 0x400, 0x6, 0x1, 0xabb1, 0xfffffffffffffffc, 0x211f, 0x0, 0x515b64a1, 0x7], 0x1e000, 0x12014}) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x782eb000) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000001440)=""/4089, &(0x7f0000000040)=0xff9) 09:32:13 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0xffffffffffffff52, 0xfa5b, 0x9, 0x100000001, 0x13, 0x9, 0x8, 0x400, 0x6, 0x1, 0xabb1, 0xfffffffffffffffc, 0x211f, 0x0, 0x515b64a1, 0x7], 0x1e000, 0x12014}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x782eb000) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000001440)=""/4089, &(0x7f0000000040)=0xff9) 09:32:13 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x2, 0x20000000, &(0x7f0000000180)=""/121, &(0x7f0000000200)=""/130, &(0x7f0000000380)=""/221, 0x2000}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:13 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x2, 0x20000000, &(0x7f0000000180)=""/121, &(0x7f0000000200)=""/130, &(0x7f0000000380)=""/221, 0x2000}) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000100)={0x2, 0x20000000, &(0x7f0000000180)=""/121, &(0x7f0000000200)=""/130, &(0x7f0000000380)=""/221, 0x2000}) (async) socket$pppl2tp(0x18, 0x1, 0x1) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000080)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) [ 393.052242][T22863] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 393.061506][T22863] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 393.071208][T22863] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:32:13 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000040)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_CAP_X86_USER_SPACE_MSR(r3, 0x4068aea3, &(0x7f0000000040)) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:13 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x22010}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x190) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0xc1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000002c0)={&(0x7f0000000280)=[0x1000, 0x5], 0x2, 0x180000, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000240)=0x4) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) r5 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0), 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x41) r6 = getpid() ptrace$getregs(0xc, r6, 0x9, &(0x7f00000001c0)=""/87) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000300)=ANY=[@ANYRES64=r5, @ANYBLOB="e28fc0fc94", @ANYRES16=r1, @ANYRESHEX=r4, @ANYRES64=r0]) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r2, 0x8040942d, &(0x7f0000000080)) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r7 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001040)={0x0, 0x0, "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", "13d910b4f6f732a6d54830b1cf580879f4a8f48ca0e85223c9910adab471eb9d9662c8be5aaf90c7501a666a09782f9d049717e0f745de504aaa0b296137cb030774ba9d03b0bc553b72c25061631176b3203ce97d8c900fb4ac7066d701c267719f17d2d1f8b2c75158b6b854c342e87759dfc6d443f69817a117138e474fafb24fa4389315774bcc2948476b66605e49cfd9fcb69756661dba7bcf8d7df1cf9f9bf7e9d34c212d8947eac28130966eddecae2c1df68f2dccac935e43d68af34b9e85499732f9931b2ca4689e91312aa6ca5ae40a0db441bfb63f57d8b73a31b9c9ec8e82696b7287008a3d570230a804e0ef07030b996f6199785d77bca277e6a588e6e8a212a2a778f534354f5537d7391381914851b3d690a42e84569dca82386701f4ec29b216632e4a450e2e673e15dc62e3f50b4aa7b4b8afb52d414c493832cb8f48e8164d3fccd464ba72217e3201041a72551908f9a96f97d6de2e5ca5eb16bb15220586b5f482e6c052be8df46ed25f28a0d343c29b2feb1477403f7927c37618bc18cd886efafdd70b8fb9040e15848e54d7139470a73a1ba84849bd39004d65439c91cf0d3f8f0e3743d7e7c5ef7f4200ecbbf9b71001a900a2de1526d5388a86a0beefcc8ed7cdfb0df4d16d364c247fc28bfe81109e39602f5c24a63c1b8f34352b5187ad681b5a4aa5444318166ded332ef89838fd0b255ac19ee234930082f3150faca7009ff1fea0e8b15e92144f157587cff41427b1e7558828d3d784b449d0233fd70e3124e5e8177f77e02be8a1c8c592ce2c99712d86a34a2ee4f93ba5b4668c6fff59f2f93ee69bf9e9cf57c34bd3e12bf8207886fb8ee7f7fc4d192a6238aa78c8a04fd2d650318cff0e38ec97918fa9f4d25de92156b2c881eff0f1eda92ca4a71bb17cd7565a1f09556907c2d8b2cf32c9db120474a211c541e38f4ad6e5d20a4c925b6885a6b78ddd75f7480136e4415176a9e3eeba97e83109514571b20bd3439277fbbddbfb182e239d42d6025bd5267dad5d9909004bc4704bebd445ec76ff97aaff36215cd371f552f0a721142a59ebf9e59c2d1665379b767b19bb1969947902466fca002b222e4e9fa86ef07d8b923d9d253148908ca86b421af06d85455257b1b06d32e18bc673ff0f7a178f4862deafd4a502e14c9d6fa25202e9d05c42760d75ab4e397e689d3f2cc3032ca1d1d89ec7cc839cfc72ff3c4008177a4d5850bf0e0f78404d00f0ba07662fce666bd10a3e52267829c14f50c5dbd4b823399cfffdb895be8c3997a5a659e2d2e867fab50a22e968f16bb6478fac168aa4eb59450578bc841b5aec89f3467da8e87aee00549b62ccafe3fbac3d841ca49410049d51c019bf89044c13e0a09e204b83d1f123815213d546f026b1d00033e1b536b16bae8d8ea09c83e05c7b80081f47e16738376fc2170e8721fde7b023629dc2e0ab8cac58652456703229bdc2693657186d45028ab1c3ed3e6c3645bd7899860e0a5b7e6c0f4e336ac32a8fa6e675af7c58ed88c215c1f2c586bce333e9920822f2edbc70cf80cc683a8b00f5f6b60415f0aa3e4ebc717dacecd4c4a21da071c04f255e98eb12e7860b351d3e2b35aed9e7e2e6fdf497d014fadf7460f34b53e88ab6325160cb8a14e293086e2a50bf3f4a2c9d8ffa32eefe3215583cc4e1a6e050030cb9bfb5b78a28baa437022ae6e82cfd740a9d45bd24346c0e1ef7bb503f32e09b71049c7a8c3ce679ee027d315a4f194208af7af2f6408548b9d1c85b284c428aa77cdd08c8d88002c90ef4b9ab547d74cf7230e659c52e85cd9b7baf660eefc44c370f568958e22802990b80b09a4274de62b769c8223efc0055e13215f4685e31ad4f06c340c70c6b3a25f61f170aa742dd5b3a07b0b0a18e3e9074e59eb4c1fab767b19ae69be73d1ee378a54f0952f30b46fbe62353f5956ef8fd73dff0d6617d0a11251adc514f355a3e96f198b6ea405754017679ba629183e65e461ac372c46897df8e116ebdc3d1fa288e8d977fefd06ddd17cc6465b1a05e35ea98661cf797711bc13541f90d9d806dacd49f092bbef1f8934034f28f53e9f5f7a53dc20a8d00c48b633b7489c9c68f915859c43354ec4068109e9d289e7d2f13e5d8cf424720994f22583120cc7d654b36aa7c1333249874ef0aa7b5683abf2310018f2a5eb9daa042d66e478a7b030170bc743032bb930d7587bd129ea8d171b402fde3aecb4969c15e488426d25596467b33779d75b79441faee2171d762cea59947de603c978330b9c0d520f8ad1c0d77d8083e89af8197be49dae1c42331fc62b81762b62e0fe0165eccc6116bb8e27b88256a487d5c609ac9e8bc6849f26f05c63974c1182c0620a0d740003e4ccfdcd933b62d1e9c7245574fcbf4ed154bfd66ffbc38a76818c15a1cb5b54ee029e7228d75445def85d85f9a7f5ed0920b6c8b1b1245fc2db07f60273d2cd1d8dea2315adaa1faa300c32ec0ddb25145c4aab98fbd69ced4717fc8ede8dec75cb174d301314552afa85f1d12c7adcd6857ef6a31cabd4d5219260dd19c5166bc981b9fd5e782ed47ae60ce2a98c9aee49de2c110abbff8798764893a44f9f7ebb4bcb277d5a50bcfb27a3010e04e1e9821edf81180664d38970b09e2db1d2bdf42740b77c5ba01c609fe553b8486069de05aaee75fc7e291aa9958555b915f66a5dac470812bd96c0ce16c40fedb05d3161329d72c2e894568cbd5efdfdc7f5399b2e221747c71c9cd945f314c259ef30dca9340e55114b984af643bc87044f6683e09adfaa25cfb5ead2f531928953fb68b642d9f9b5f3941d50eb9d8164f6848f6ade27014bc76e71210e40e9c73eb9c516799f1ba300c12bd8700bb0640dedc439a8afd9a809a39d630694b1ec85fc2cd6c6a724d0788f1a16cba93345aa208611a2923c2518d870bb661bb91480cf95b252dd5ac0e508223ea97f0275a073d621515fcec280818248c28b8740cddc483fffa986ff42e27e39bfd8d459a54439d002c3518da3c433ec0721c9a413ce1d29e69319f5a449c7745dfb788887759548ae0a3f2d5571867acf6fd2d031369a2bd733bcb959acb5466921254714c4f4a8bc74ce3c2ca4056ed47c741aa24ede190425d0cffa2838e697f2af941ab6ae6d2d2ca94d2ab77ce8a45ffeba2405821566c6428b23c12bd79f66584e177bb3eb0cf761df8bfd30abdca212108bf6d0e3021a48841c29688ea50e44ce843c875851ec70f57a251690d52f5a81c8cdc434256c2a403985c94f2e61f9afef246e45be1afd03d8c60503cec1863c6650e937c2d6e20ef010ce733f38e8d6a27af2bb5ffcfd04f0e14b1e3c849426c1eb1f7f2d27ecac09988e11275067fd0be5197853140ea1e9c8d44f662aa5baef143adcfcbe9836af46350105cc38356d95780a785ec1ee709a56ba2dea8666c25591a6436a09b6c5dbca1a2f1f0f518b7d01c1a9318479a4715fc6446e130ed923a485c0c2d9a1c5ad54a39c864f221ed98f85956fd5fd208a0d8caee053097220518ce319aac257c45d023e5d75e52471b1c92d8983d95be1e7efd78d16b58f88be415dcfdff63618ba9fa9ca6a175a2714f30a59d15520e56f5ba37758340f60d5cb56a6fdcc8db52b5a5d5c3399e85cae6f13df91ea062468be70c0fb4d9b57dab12fa7d0e097e626f0a140268cc0f5cbc76ec422b96d7141dcb41900179067916c5a7b9ffdc61cb9bb29ece8a2049624b81ef6dff65f96fb94a5e93cfdf938bbd02f87e4772103efafe899604fdb6525ed7f28d3a10f20019b1ccee0c9050357cad7d31fa6f692c90029305036daa876e306022c8a4858249c95a65fdd2dd3bcf16b2030d76c22ab0f9f28b7b8530303a74922408d65f9996bd5562a52f03bf37628af658a36f80e6b882778da8f07690f972246f033de4f2c72112da71bcead98fcea32dd8611385110fcc43b7a84317ab62c0c0caa3b878f0c1de51c6628302928eb19db8d69dc074e431b72eabdcdf2e7fff418840a9dcfaa4c1667af6a621525565ab5bb21fbf814d91f12c94f32e7a881875cddd891f392c350b283a1e8cde1a7583ed2d5ffe6db08e7945417bfe348cb611a22ecbd9eea746ea16fd8da4a243947198c18e629f69f892c12677e79fb1c8bbd4d3607be617ed5d6a0c4acf8c46137c3c1dd9330d405958343f7ceb7c7d4d8108841b0f584bd572221ea17941af2be2612d6694bed0da36bb2474c000569d21a904062012a44d3a6dc9deff055e158ffc3ab0a9f280d9b97f868367bc4ea9dd6249da22c461e8e4b3020bdbc6990e91ccbfdf86e4b7172b9241d8056da7163e74ed5e78cbf240b9d6f1f09f23d8fcdd1ba0eef14054b4003e5f5bdd5890ee83a558ae67ae7a15c8d934c3aa11c82b25becd10cdc2d20213ae951339f9ea92fb6a7a311c3853b8e9e9b878090b78887bd6598683bce0cdabad998a4f327b30c89244221935e333ce6f529d3169a3687fecf5e370aeb2e0e56fe1e37ee19c6134d3df4d756eae1ed2473fd18ae21cbfd23a36426a8fe97fba6dc6c8c1bcce71a954503aa5759d41d25ead564192367d29e3d420cdae27d5f6bc846a2268aeaf90dcd0e6b0f3529fbac947e176b97f9d0f31e8ff05aaa9a84af0c027b5f293992581fd536276e08d690ab40331e4ee4918468ed9dcb6c964558e3a703c3ce861b3164e08a9e149b4ea08ce11eeb870b48c009f9e576a576ec5ea062c643247e0d33cb436ab47a3f9e303fe96bd674ee992f2253e67e92608bdb950c4bd1c36382f63a2c0d7efd5ac74cf996fa3079d186b5c7dff422b05966f922dcf246ccc39521f8ed277459a31930d319c1ddee318e89e2f0597fd669b62794b32ccb168e5f0bf96d2de146f185bdc160235d34748bde7f29ecfc2ff9f4a663b6d4b12fa918db0c3567c96c5f4a7f48b53a6db31515fd6b34ea85603168614d9ac8ace48471f57aead0e75f512ecf349290d65fd2047526a33861aebe460e0412e8028813b71e39264e51d970613573b8fb3fc0510d5435b3160a2d038c1a8869f80af316f529d629e32288b3c87742fb4b2eb67cbc2e07ce3c779bb806f0e7d8f124455915e9007c0b1fbb891dc8ec80632c247d7dd0dec5e292c205c786a8765520b112b4bdbcd4803c8d20abbbfc52b8b562ac705ef4229a48e06013fb5a79edc4b1ddb8c58baf6ca356cbe6d6082cdf2fd69a954f30d8012cbf99a70f2690ef4aecc67be414d97b312122f75963df64495dd8da3bed06494b01783c6f0ef50fc206643b237190ed7227ae98902df4579c49a7568e63747125c6470a1417fdb85220cfae4a4f9cd848c89d185d9b10b152e36c833153b1f5cc156da82cdd6c80ba9c732f3269fe0a13538bd2c"}) sendfile(0xffffffffffffffff, r7, 0x0, 0x80000000) 09:32:13 executing program 3: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000440)={{}, "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"}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040), 0xff, 0x204200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:13 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r2, 0x100, 0x2, 0x3}) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000180)) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:14 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r2, 0x100, 0x2, 0x3}) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000180)) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, 0x22010}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x190) (rerun: 32) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x80, 0x0) (rerun: 32) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 3: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000440)={{}, "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"}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000440)={{}, "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"}) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:14 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) r3 = syz_open_dev$vcsn(&(0x7f0000000040), 0xff, 0x204200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000080)={r2, 0x100, 0x2, 0x3}) ioctl$PPPIOCGIDLE(r3, 0x8010743f, &(0x7f0000000180)) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0xee5]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20c10f2202f2dc750066b8db0bbfb80f23d00f21f866353000000d0f23f8b801008ee02667660f3882390f01cb36f30fbd190f01cb3e26650fc7a8ef00", 0x3e}], 0x1, 0x42, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="64b016285fe03b5462225e63e9aab4ac87b0009bfe91773b030000004b754743dd8b11a336cc3822d86fbdaf80b2463b5f31d2b54f339af5ad6d3bbcaa25100b11be4def5f60eec52304f5ab97ab6b6284a3edf1613ffd40ccccc7465041390d71c6024a7707d4dfe6a09920957750120a71c4e6d9d6ef29a9835742f2218616ff190300300dc778d78cc3ea1eeb9a992c90c6245267f81008ae6602909ef0fe50c44891e268156f74c534"]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x4) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000340)={{0x5, 0x4, 0x0, 0x2, '\x00', 0xe03a}, 0x1, 0x40, 0x81, 0xffffffffffffffff, 0x8, 0x7, 'syz1\x00', &(0x7f00000000c0)=['net/fib_trie\x00', 'net/fib_trie\x00', '\x00', 'net/fib_trie\x00', '0', '()\x00', '\x00', '\\\x00'], 0x2f, '\x00', [0x8000, 0x5, 0x3, 0x1000]}) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x100000000000000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') lseek(r5, 0x100000000000000, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 09:32:14 executing program 3: ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000440)={{}, "2e2127894e30766e22c3b418af5022c40595a08f4bb955f50d8675bbff999093ff0dda1aaf8645391c014b3baa1698bc6eff93afa8d28a554146545cbeee3dfd52636bd033bf084e5431b5ffebc12e6c7d556dea64663e5a3876042743403dc67f51ee9394b2882237fdd974fff6dc6a21fc9830bc07d41721c05ae945f22f268232483cb20eaac55b6edfa2b4482b06fabdda15c589ea65f1681424ed2212928fc3bb1603ba328055bd5b64d834a4dfc276d4b3ab54afcdf273c0de0c08cdbc6ffee35f24227d874b1982309c983538ec131bceffa57ccc45bf872e158e81e0f58f913bb420304781fab803b9b27bd9376dc6934338bd15bb99eee1be5170e96dc8337e879b00b509da1eb2fa20efb24fd2a154ed96239c5cc161b2180675293b22733a66729cda52b0aeb9ffe5e9642a36bb319d4a167f0d0b0337adc6216417a0ec92f6f96fca2f89eb1259deb7ee328a54e3608fed78b1c359aa055b1fde05139ff8994c273814d2f981045f1fa51c1d5d9d88699e6d7b336f40651d6a36a197884916e6f907531503db5c06cb7544d931ec832b482fa90e28ad373ba7cbd3c047468629ee823ffb941fe8d702da2712ec1040449651962aa1ea19a77b91a15baa48a83d0011b9a68dae57d235dde3ab183fb5f72e66e1029beb405c2236a8cfb29fa19f339368498b562964bf56f7613a670f5b526a72c15f3d0bb59087f275d02cc978d0489cf7aed496b0b92d2a440f3b8548fd1734d15675f30dbcd87071bb3419628bffadc89e6c9f49f0c0dd9f5ba964eb0a0d613044bce2ddc866c676386bbfdf056f372ace7024b924dbb7aae457ebd2cb78b41a033ed268c0e5105a13a313d7fd103b65dc09fb271f2474a5a2ebb2ee4135be898df81a94f21fb3f6370c23cda3ba6ec76f1957fed9d9363546301ca13b3a4ea772c1c99a031dd9b0a965ac8c7a9c605e0e136f66a8252140abacacc58326f84322d860259e822b15a680c3c867cd4f709fa1e0f6119d8e398b67507c5521d21390d2a086f8b8102be7cb4e5fbd8ad4c0a550346c621df383e477298b0525fb7c6e78783bf74f19b2783e2242dba828ce263872af9552fec6297c817845c2bb5cd5bbdc646d292c0ea3335d03cf4831b701f20d2946a8eb8c40bbd9962ed1bf34f7b3fb2029e64f6fda10ca94328b071a33fd6e5eb7ffd38c0a7ba37cf5c008250b8dc295a291a4ea286cf3eb87d552d2cdfe5fc11b0fb8b1af013937745ad19d17f40f70515b47e7df085d4ec894e56d428ddd04f81d566f27d5573a4db0c671ff1ce07862f17a22c73c2a8b6c6bc439bacb9f808836a82e930af499042b60ba09136e8f44ad38c13944f8d4fd98f9f1c4273880cbba9f88b22eea6135e301beb004be4b2cb3341682a24d4a84a837d5eeedd86cfc3d9142186bf6968f6798fc6edd8bdb3836dd3bc96ba1180d4520909c56507b161e6205c3b883b89371d2c9b840dfed4136ada90fd1b9828afe69480a2d8e124250d4444e592b8c6ab14bcca2424e305fef779d2be15a0d2a971b4a8a2017bb7621478ad6ea6c1dffa54d67583eb3ffe5a975a4b9d3f374c491b8b7f9a13d7cc2cdd6b326adb4f003bba7a847c10b1b998c8074e5c863c53721226f09b73e00302efaa29144f4685b2ac42a29256ba56abf948edae6b45ca984db94e223d60454199b5e7ab20ef6032086c7788c345f669890bbd1a6e1f2a940913cc3043b8eb3b952dbadeb333a09bc2187eadfbc2a9f7fb1d795d6fb8d1ca4aa70d80702982462e87a479f438984d350aa96b887dc8ad5ed3aa7c4f87033efc5a70fde4334005a7789e77630243e06884269fc7ceffd413308868680eb85e2e1726b9936f18acf703910604e0fa45c12fa1babb387cb527cbc0f9cb9e8173e72f11dd6afb14d53735c15546c6032251389c3035b0e0a8fd4c0c8f82c47c52773749fcaee4951e46f9e203b4c393780ee8e73d605aba5eedc7ae783b184393472a89b55eb52c38418c02fbf5f9297f6561a2205d868e6809dd5b35cd827f46344f828988322a53d4c9e097e63aa1db2aae621a4b97995f804c3cb6d9e96cb56f254c6d74d506e1f4a3fbc0bde564c7bdda930d3748ce9faa132e40b39fccfef296414c8e3b548f5efd8adec10493ee216aa8db880658a9f85afb6712aaff5490c0b7536391012320381459c5efc9c93aacebb7e6d88e1391cb0cee04a2ebd38f74d6aa17c48aa9dcae63670e7b6ce86a1927729e463a5bfe5f3db5eaad3b8dc3201e7f318b0c45c9595280633484fb03be1cea9b1e7e82b8e3dc7b66c7aa552b6afdf147f712d6c9597784cb1c0b998f12cb57fb82f80ff8d7f70dabdd638a1c9f9bb01e947fc7a332bd312101b36840115ebea864a413b2243a18acc8929b240e13a3ac04f8a2e0b74bf1f79d7cc42cb9c36db9769cb1ae20572fdf2273cd56aa4885f207c466cab2a717f5ea25272ff3a15d2f2e7dcef932f0820d115786feae7606fd3a5bae39d3276d8739426941a528a806e4e74dd83c9bf6148bace1976f9cd63bcd47e26fe0061c5682ed07b118597aa95a0a9a2eed527278e083d2dd06dd3f60c21413414c99b021a54eadebfe22d26cc1bc75b755fbd32fe035b79f7799a79c209c68d392d921fe72fa60886c9b96fcfa385b2973c5a2077673815574bbf11ddb2425fb575b3f8dbab812e951fac5c037db360741b1ef93737a39b0a5cc5eb7143fef0399de0bfe962334a9be4a56f88b49a783743c78cfa275aa9761feb9a9cd49eb49838980eeaffaf3d3b04e49649cbde5eeed46dec673ffe40b66b672525e94d3bb80241be362aa82a64dd7a8e0ac66a23e692ae230497d6c51b9a900124b66bf4b0c2ef68b2690cce890dec39d7ba2658b9518e4fff68f86b8c42eb0da2138bc07c8d48220c666d7800989d87dc52cd83eac96d005b3385c2d0d75ce5fb04bff3e2abe1067ddb831ad601404882f61be266f8d4d4feea431343d4aa11db1411b634224cce7b3ce6712385311adf4ca84c3cf09ebdcedd79b314fbfff37fe2d68933dcd8b81d13fbe2e412c92d9abeeb5f0f8356fd2698e4787cffc028a4ad1a7e47ab8b06af05bd442d8186aa4f1602e4e314fc8a92a13e664c82d8be1f4d102f0e5f49fbd44ad7958a44c89d8284002df15fee05898f5165ec1b186308763774f667201eac21d7f06c6beb1f54a5e9dbba29ddff956fcb71231fdf64d506409e4eb9a5be3f3a1cd8da0685164b65f28e38514cbcf1db1c4dafc447ad8861e832cc78710826cbaac308c31e82776d2d6dc6ee8b3a4a483cd71c88f7be0323be79ad5b49cca2ada684fde5a94fccd7f35223eacbb31bf54b6e02377014ed3ddab915ddd04869257e5e66cd54185f50f29580f384948849565c6af1e8edef5d72a64c9eb506ec9f598a38aca694932884c45f5b0367c15a41cb4fb709d64edcf2ff28aa8570511177a35aa9258c446b088fde04dd8a0a0b7fb5bec7fb48b415a43b127633e4ba39aac42f06f1a861a5ffa86c6880c1630c5f2fe04a56a550c5e3b5a3a457cab10abde68599771be0bcd7ac901460575550bce24c31575c62539522789ae8c761c9ba6756c98e6718707f77e116469fe699e492f7c6a121ebea1a8ac6d16036bba0185851945b917867c0d7063964d947250b602e6fe8436cc5a9e67008adc265f272a0b5971601846e47a40b5b7f4d637973c21f8de7cd0538cca31512537d1d28c4d57bef7048cf1496930ba42cd0b061900aa151dbf62beb106e23c81690faf5c157f40878c53fbce05c70ba9e113a716229629592a199521b677041618143447518cc90ff8ccc6abe59f8fd7f845b9525ba7705bb01a155223cb22ad258c7f07ca23af0e2da945c62e02cb03302c133ecbfc02ff9718a382f338545209dd45eee4441a977f1643b24f339f9a17e6295833ae645c11bc9fb3a1e571c1a105d1395e964d2dca7736438793675257a699f2f06ea2e87aeb529a08dd62b111aeabd2f6ed7c06423a6eb170be9b4d6eac60d06057369f86307b0dbb63e265811fa1e1578cc198e3de955a0640f4e074331316496bf94fbec07c40c955eb119bf8880524dc9a5a43233f7c605f561ce445839757399c39cf8aab746630b7cac539c5a2498cebfd452645959d75dae0361d836cddedfebc77be9fe358eb8b98641bfe1f65f0f0be45e798ca53e513bf47d778eb377503da5edcaa623d437c945e8a9d9f38b87cb1d1a5193eaa23036be5ba21d4de79323ddd1380603ae7fe1b71fa21abe256b66c38c990efc8e8e89ace1f816293efc4a80c5cd573b4c9dbf69f38fda38dee30bd20587d28b182235a6241bdcc953b1601a90bd18a04af06a59e0b414645f0cdbd6e854b5d20cf557ec74274aec0fb92e65b4e88aa0bab0417f87f484f48b9eeb85d91fde5c6bca9e7ead61b60162a92476f1917e7719fff715690ceb98ba5f4efc145d873ceeaba450ff596c124a146ac78f1d4d828cd656988ae57191c708f554145f6a8f4c9d7055f479a7bb5308b70340170d3fc9df0b7068534bd78275f6ed4be930a241e93707eaba32a415edf6d9e9974630ba51a5b812a53b642e66c0857402603a2e786399f5493ae494dd62c2490561020d6b47c7b951647541ef0be91d8e196274681ef3f290044320bafd085ddfb5756ccff00aef266d2ef6cefcd74c2f8cb034491d43c488b594b0e39e0c735baa0e3d42f58e6d14977f0343933bafec1ff9ccfb236d1a13a0d3248e064d602083e8575116f4c1d3158e2eb9301fc9ef0c7dd9b352bfe21d78bedad160074fd45afdb487e4afdcc1f6a0653585cbea56c9f8ae8e24727e093cf282e8e7fdb13dfd141319bdbe3bbd88dbea0a788e6d7a34596b41ad405f97ec77053100585cc43b20cd73f5824f138f1f876d97f4ec96b7714e18e74ea299b7e2961770e3f510f5c601f203f7906a0c806dba91290de15d4c261c20e9114b1baffef203b92f2c49c346ab25b735506ed3b254b2b527a25e3960bc6ea89ff01e42552db687d31cc4a71b2dee5fb2d48663532b9f5c82e984f3c7a8c46d827edae57f3374eaa1f35360e8fd8e05ed9e7b401c7b01b95e07464c3f740150308b617f1227216573b5f0cd78aeb3430f35d2c63e8b5293e66f1d1177e0fef8edd7fc538a7939f6ec202b591b991d454fbc5656a2e6a3658f21607220e92d09cab88a4a51c550158802f614e818e70526926d9cff5ebed051670f0a0a6a0532e685aa9795186f2c77f81bef0aadc13535e38b7716f1b7d9783b21a6eb6cf2a3e40514f1c9abe388866b0dd170462d505b8d327142e51484407c4ce472a5430350fd7d5694d88121465a63ea227cb4aacf83dde3b7f346181999bb9660b6001930dd0bc2db6957f2cd34e128186b2cd7fbebc7a1b84b1b027003bf06905235d81ae5789c50490588f3c91a3e456c61d613bde2084b3fb8e8ec012d82d84b97844f2882101e7f3e4abebf0954b8863bbba19500a36e1e113ff48d18653596a1a6d41379f2813b94af729be58ae167eaee1f5a06f3228650852678d15fa238dde2ce0451063a40f316c139309db515779a1e62378d8ee500ff02a7fbc3100c860218c765912b05ab1ff1d44f665c205fc705fb13d950c537391c8475f5a35c6ca352ada1664876f806aed338d62ed01bce64dba57a264f76cedf4f64bb5f95b9ac5a9880b45a29e2c6c23e915ffd2f647ec1d8d867610c66ef9b7bb4cf2ccfbc1441bbfae214b74ca2dd54ba88095639502cbffd922f"}) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040), 0xff, 0x204200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x101ff, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0xee5]}) (async) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20c10f2202f2dc750066b8db0bbfb80f23d00f21f866353000000d0f23f8b801008ee02667660f3882390f01cb36f30fbd190f01cb3e26650fc7a8ef00", 0x3e}], 0x1, 0x42, &(0x7f0000000140), 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:14 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'pim6reg0\x00'}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) connect$rxrpc(r0, &(0x7f0000000940)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010102}}, 0x24) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x311, 0x4, 0xc0, 0x2f, 0x1, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="d0f1701f642b59", 0x7}, {&(0x7f0000000240)="bac640c1de4328bf94a81cc26f8754990401eb32bb94a69d307af708830fbfb6b5733e0c111b4162f598dee987f0c0ddc89a922587013b3731653550b8d3bab4b8c80cb9887229e3866b0c9f23dc342b182cd42fb1e76ee55e0bf67337d57f2ee061d8fb0c0def98f81ca6ec9f669d08b2e8b00663458e891dd6675e52f8e3dc0f75a4037a011e56d76a771cc38dadd6046131bf30319847fa7c4dbaa6fea25d2051e8d86d72a201afb764ba47ad24e5ab37a62f0ea74660ba1f5c6f7a74dd8a9f0614724708dcf48a51bbde426fb5", 0xcf}, {&(0x7f0000000380)="fcb33b62c1ed13c70cc2ae52db1cedcdc01f9b415bd655f67bd65949a491cf36807ae07f21c0e2961aa7071af306e8a787b737f896653da57f20cff6f1efd5914d9f319049c5e1e220e2f5aca64f8a23063ee4d9ccf6ed4534167d0dd0b3dc5c78c16754e1063238a93781947a955543ca5b5cd53fb5a4fcd8c7571fa978a907d5e7a4b8c2cb39a8ab07fdfa5ad7b00373cdf184231b035131b6d4feb4ae6ace510ee560418254eb97c52a8b1e4b0aae23991b", 0xb3}, {&(0x7f0000000440)="b756e0a4bb9be556b884c73b5a00a44f76e0c7e1184e17536230efb92b2a299199cb0a1b4eb3cba6cf424282b2a3200a0aa9e0adc67a198ba21ab8cc33651254c52fcbcb3a72ee207cc2df0fc9d9e47fdbec335f2427e6e2114350c70a37b740a181b6c5ae656b153fa4446d2869e2c0dec88d55f2d948b8bbe67677baec0e0adaeb3cdf806f918e788dbe01a005df23b832d5b7071d19a8acdcd55c31f2162c86a04de03f8d2913ef538774abc7561e899aba", 0xb3}, {&(0x7f0000000500)="7ced89c94630b76a46916116d6d0f15d666087b09d2a622cc6afd5092731dbf6ee643ee9c8b42acd785773", 0x2b}, {&(0x7f0000000540)="8f52935fd89c352e6298215496fb5ab4c694b56922a9da632a27c2", 0x1b}], 0x6, &(0x7f0000001600)=[{0x60, 0x11b, 0x200, "9e1ec53e50ae83e42bba827febbd4d793080375fa0a19a0f889d903f41f0cee1ac08a73d4e8fa23c1827b0957f146482cc7452201b11c1ee302a2d8d1dc31e4efe9521c55911e72fbce95309f6ecd2fe"}, {0xd0, 0x11, 0x5, "ef3b5dc351c38c67287cb2e0ca6b91784383d50216bff3ef6215851e004cc82a375ab6535df930948c00060a7df96a7573111827bdd3c65ba89010bff2e029f49362fb331aa917e0af7323b6079dab15047013c6edbd4b240a4427afd82a29277bbedeeae5644f070f67d523f8920455552af627cde5c4f58c88fa4574935939933860c735a21e83dfdb19082e8e0e99cb11d8c2974791c59a6a41b70c2ef56fc46957b23080bf2ab0f83080d90da984f1b4fdb821eef9a5f4ace209"}, {0x38, 0x104, 0x9, "2a33f3055024c4b513dacf461340a47c4c7a5ab623aed1249004be76c00b32af8d7a97ec"}, {0x88, 0x119, 0xa9, "07835d5c1f5ab636a59cb13422450426601b33fc2eab2234187ec60a8a108ff892cea9aa2f5500d5753a58f1494f1ba1610ea82e49ea315412f8f5029529427e76f3749cc9dfeffcd557a8d3353f0d9fe50aab6f9a48773282abaa5911609f30e9bb251c9b8c99c77c74a25963ed0fa679319b81"}, {0x1010, 0xff, 0x7fff, "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"}, {0x38, 0x117, 0x4, "512f921f222b04104898e5f07c2864b70feb7367764b1400a9b4c3903be62d58f7f6b2622add"}, {0xf8, 0x0, 0x5, "0f3e0535251ce85d794d57390b29492058c60ab32ca34126652b0683e6806c831a73944398f90cbe5bb117fac30a67c2ce064d34f1a5b51ae1989907fce096cb5f5379deb18f415b87837758fa2489389ef5b3d4b9f52d7ef6f70793918c01e4edd5766bee88d91a252cf374a30ad3e2485e566832706c7190db039f2f9dcc7d35b5ff4ee3b81c4d8fc448ec9f27111134a454e1a7bd628255e767d0b276ed20dae0194e31674f8f2c4ba9d0b044c9a6891c974634263580b861a77bc8eab1e2132f7e1139757cb4f4ba7031e53874308542d4417e3350a7715733c24d94ab597bfdd0f111"}, {0xb8, 0x107, 0x7, "37bfab846b379645a8517071b720ebd9cbee288e7b6e75ad5b285f513a192a7f195e495602699c732c42cf8edf1977e73d6e780c3af2034c086f6703e35239d525806d42513ea5a2679902ad7a546f52dbc58d78a2c2b46b85071fc8255cb6f1c9f62f5ed0c238b9900eaf5b8a8295b4e63b6c31146dfd3c6443ba579992ca96ae6c17cc80d04425f23721f1631ebf66c4b5340360133e2f795f59bf746a01e7d5a19d"}], 0x13e8}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="bb647e7e76800f318d245c398a264b44e9c23a197f45e206f139c8d1bf8b63a0a5810244e84d779368cd1a037bee33ca707986ecc8278a76376a4e28b675149d67f06724fb1cebda556abb56bba2e864255e59830049a446ce0b7847e059c3a750eceb23b742438db3d3f8eabf3e8121ba0349b697b2c6ff9241a8da855155c120c0032ba874", 0x86}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f00000006c0)="75ed4b0a2456794f9873902c49ddeedc92aa88477a7bb2c218edb4f17c768a7953f019fa61b6c72dfbc396ad58d649249e185dc6e62b11d8b3fd788c59ce0afd6f33b07abe4560864e4044e5c22b9dbc14b5e57c99635200697b80a6cd404762ccef3c783b8de6c66af9d9c355dec29ecf23a729a7ea6e5841fb6346931f0c48e0e2246f4bd622489d2fba0caebfbf", 0x8f}, {&(0x7f0000000780)="aada027b15388b02bb6747c92c7823e4599d2123b1bc684704c974f217", 0x1d}, {&(0x7f00000007c0)="37b55f77e493b7998f4f3008394928f6c36367f4aae8f514195e8d92aaa408cbf79cd0b054c027d3d97ec2867d2610b7e50dd0a2a45952af4ab817d6ba2fcb152b87adfe921eab0c1d3666f6a9c32d9e1d", 0x51}, {&(0x7f0000000840)="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", 0xfc}, {&(0x7f0000000940)}, {&(0x7f0000000980)="98421040365fbad18b93460ea791b07397f58e4b90633ad95bec36d6310569116c7b459c970c26a12eaded74faa5a5441a1baebec134d0b526563e6aa7eafe7beeb1bf31dfeb477479189ca4b6756488b5c949c26529c034df2fecac8c7d2e4e9816fa75c6f866bfca43b02b4506be", 0x6f}, {&(0x7f0000000a00)="fa00c969fb51c9d95df4a97dd7ebe7ef0b2bb92b6bf1e272c41a569024933d2fc3762d9605b8e815390ceb17c55223e6511b0cf4b1d9b50459a9ecbe9c48d21443d1d76356e6cf8bd67316e9a7180285bdf9757df8694f08ff880bfcd4d609a6127f3f1d0e28979f0f55722bf2dc5b684042bee6831704fc3cc95ca01f7a5dc688268b66d26483c3fad49af553a450", 0x8f}], 0x9, &(0x7f0000000b80)=[{0x50, 0x116, 0x2, "f651082792404870a8e3c84ef7ad03527aa687b1541cdd3b0742a55389078686c690e445fa08231432365814bbbd169efff7f465d4c5957c649bcb51ddeb"}, {0xa0, 0x10d, 0x5, "ae74129679b9a10b4d263480be64c8f74d6e96cfa86cde87c4419ba0581ac80c9d47976d9c39ce4588e627de205974de584b6777a078d2c2600871936c244f633706ffc256a198e6c2c8a6925811a7ed88e89a704b3deba13c4b214fd05ba538146b4366cfada54b15775057672253d53b1649617e8c1c060dff75d5689f40c8470e6782337fd4eb3c"}, {0xf8, 0xff, 0x2, "e445c794760e9448b448973683e6a1f41485a8653bf7b417615ea41aa54621c2ba4cfcb548fffe9ef40a4c71662f1f506ccf2069d74c381cf447a30690242483d1eb0056427d27da1bb07ab5bc2259a46c3314ef75e1d1b1c307346264b39c930b8aff5553a76ebf963fc0a85fb7dc77581b374e02a9a1ec984b1e84e25a3a0859a5204a527fe51cc2cb4ec702d0a95acda5d972489830bde13cef26efaecbf484e296df748aa202d59de28e44947ea2a5e14763d13d4fba31c44c1096d8b01e9c670c16fd6f7891f054be3a68226718871cd7bb19f0d5611bc496530bf7dfaff49114b464c359"}], 0x1e8}}, {{&(0x7f0000000d80)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x1000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x800}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e00)="b98920f131df5ac9317b9acf548be75d9ba64ebd72670283cac85b333507708b15ac992d63e65c6001845ced7fca6acf7e2850f5db1d3dad55df2f7486c014", 0x3f}, {&(0x7f0000000e40)="93275d2c481fd8901a5d6f6038d42655e13690b50ef03e9839e9929a35c836608edf24f5a9f8f7e150ad0bc366da438b09455e764453b1c97ed9948e2dc62289ff06a872c4f8069770dfa98acf4476fce4d52b5f38d97d76b7e95f03592506dfaf41f935df6b7e08d69b325ef2e05fd080914a826c7bc65ba156ecd5be0bea47985509186424a3f94f541cb588d6b837c0f3fb5e7f5b8b75b9358da3f1528e4d4b2e60593c4bea3727a5cc10e49a8e7c911f28e96afc63885ba5508501b2b9edd7cd3570", 0xc4}, {&(0x7f0000000f40)="0b14e14421be75da29d45edcd31ba6ea814bf5748da052a00175fc63be7c79d421307d860a", 0x25}, {&(0x7f0000000f80)="772a254a69f35cd6d7ecfb2d48127837015bd0c9c659c9ba7ce5cefb0e9188a0a1095abcd43bdd678cd8b293f346dac93bdb8a9bccacc2089ff6dd0337e1568bf1ac8a946df4a897ebec9d1f71f3852bb05b2aae35c37d70a61022e025b35149f474005deaf0ecd22147eb9566ac28e9e230f8c4a140098a407dec4cc4b7f6b9116aaf974cdc4d2b144797439216ce57b7ecb7df4c2b0d675ea6c0dace30f91344ecb99f5b974a4066c49e1c1e86323186dc996543f7b0186db2a85c7c51bc47132fe10dd4e3df4dc0d40a3311a4633c335ed982", 0xd4}, {&(0x7f0000001080)="b6944ca7b6e75db2d15555e3e433e04b521560d21cac43268d6146ab19f5c3f1070645e24980858001949289b0c781d580207a620ad43148777bcd512f3e5ae84a57d80ec5da013cf8639ee5e0c144d3848a181904884e4b11c1923b39179d6d58015c2d3d7a50e28118f94ef19e4f778b63d22be573c3f602251e0f70f0cdf62cf3d96c68894171ad7ca53647ece2185c9f1a97e2f5de6f15dc1bd22da609c87ced7eb74ccd3ad37eca18c1add3927ea1c3291087828cee56", 0xb9}, {&(0x7f0000001140)="a44044d42f7cc2525baa6c5a5961fc4a2e249fddd6e6383b4f08945282134b942c64549ee1b0456d28eb63fc2e155b08f99d1c7426d05712acb5a2589cf7552817ed4062e7245b066925f10334bcc4a85bef75ed1458eb387d75f248fa69ab5efc48578344a26a7d88a583fc5d4e54420a99514f66c03bd3853ad314cd4dc2f3e3ed136c0ca8c54672ef6fbfc4089b", 0x8f}, {&(0x7f0000001200)="3bbe71a6fc2993c78cbb2ad030d456b38269df986c5d3ac3fd2975e51f6e0f55bd88eea4f7d1bbdecdf1e3f6145c0c6d182399bce1593628fa986e2d4a6979644ca3cd18ee06b47a017873094c6ffca0b59c95426e15a6747d7e101f36d7a668847155559f12aa92a8040e5a54b48d5a969b1e98a12d4868d818df02d285fc99e9dbbf1b19e1c44e2f970ab58bab7ff1a21083e70819600359", 0x99}], 0x7, &(0x7f0000001340)=[{0xe8, 0x110, 0x800, "144cdf5f0e20aa39a7a7b5a4bda3d664ab5b6a06a6ec75f43a6b762fbb9f987ff449bb2074a4f486fcdd4cbb19c607ad6e058de7224bba939397e90940869c0ed7b4823ae8ba86014969bc1869974fd7f71a27fd2fd0c8c7cd602ce1b2f9581653acf322e11ef06353f252be4eb310f1795e107fb3140736fed57f3f6b89097ee98b8abc913864d346c48e34864151405ecf867680c5238e439843131eeb2e677072143b7f7aa7d44d97faa526b3e0b6b7fadc11ef2c3041733a27ad5b739ef4bf8f3fa35b70ef44d6dd73b283dd8cfb752a1d07"}, {0x20, 0x1, 0x57, "5fdb3dfe124376c98f15ce"}], 0x108}}], 0x3, 0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:14 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x8, '\x00', 0x1, &(0x7f0000000080)=[0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x20200, 0x60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000008, 0x109010, 0xffffffffffffffff, 0xf42bb000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x4, 0xae8, 0x2, 0x9, 0x0, 0x4, 0x1ff, 0x8000000000000000, 0x8, 0x81, 0x0, 0x113, 0x4, 0x208, 0xffff], 0x6000}) 09:32:14 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) (async) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'pim6reg0\x00'}}, 0x0) (async) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) connect$rxrpc(r0, &(0x7f0000000940)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010102}}, 0x24) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x311, 0x4, 0xc0, 0x2f, 0x1, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="d0f1701f642b59", 0x7}, {&(0x7f0000000240)="bac640c1de4328bf94a81cc26f8754990401eb32bb94a69d307af708830fbfb6b5733e0c111b4162f598dee987f0c0ddc89a922587013b3731653550b8d3bab4b8c80cb9887229e3866b0c9f23dc342b182cd42fb1e76ee55e0bf67337d57f2ee061d8fb0c0def98f81ca6ec9f669d08b2e8b00663458e891dd6675e52f8e3dc0f75a4037a011e56d76a771cc38dadd6046131bf30319847fa7c4dbaa6fea25d2051e8d86d72a201afb764ba47ad24e5ab37a62f0ea74660ba1f5c6f7a74dd8a9f0614724708dcf48a51bbde426fb5", 0xcf}, {&(0x7f0000000380)="fcb33b62c1ed13c70cc2ae52db1cedcdc01f9b415bd655f67bd65949a491cf36807ae07f21c0e2961aa7071af306e8a787b737f896653da57f20cff6f1efd5914d9f319049c5e1e220e2f5aca64f8a23063ee4d9ccf6ed4534167d0dd0b3dc5c78c16754e1063238a93781947a955543ca5b5cd53fb5a4fcd8c7571fa978a907d5e7a4b8c2cb39a8ab07fdfa5ad7b00373cdf184231b035131b6d4feb4ae6ace510ee560418254eb97c52a8b1e4b0aae23991b", 0xb3}, {&(0x7f0000000440)="b756e0a4bb9be556b884c73b5a00a44f76e0c7e1184e17536230efb92b2a299199cb0a1b4eb3cba6cf424282b2a3200a0aa9e0adc67a198ba21ab8cc33651254c52fcbcb3a72ee207cc2df0fc9d9e47fdbec335f2427e6e2114350c70a37b740a181b6c5ae656b153fa4446d2869e2c0dec88d55f2d948b8bbe67677baec0e0adaeb3cdf806f918e788dbe01a005df23b832d5b7071d19a8acdcd55c31f2162c86a04de03f8d2913ef538774abc7561e899aba", 0xb3}, {&(0x7f0000000500)="7ced89c94630b76a46916116d6d0f15d666087b09d2a622cc6afd5092731dbf6ee643ee9c8b42acd785773", 0x2b}, {&(0x7f0000000540)="8f52935fd89c352e6298215496fb5ab4c694b56922a9da632a27c2", 0x1b}], 0x6, &(0x7f0000001600)=[{0x60, 0x11b, 0x200, "9e1ec53e50ae83e42bba827febbd4d793080375fa0a19a0f889d903f41f0cee1ac08a73d4e8fa23c1827b0957f146482cc7452201b11c1ee302a2d8d1dc31e4efe9521c55911e72fbce95309f6ecd2fe"}, {0xd0, 0x11, 0x5, "ef3b5dc351c38c67287cb2e0ca6b91784383d50216bff3ef6215851e004cc82a375ab6535df930948c00060a7df96a7573111827bdd3c65ba89010bff2e029f49362fb331aa917e0af7323b6079dab15047013c6edbd4b240a4427afd82a29277bbedeeae5644f070f67d523f8920455552af627cde5c4f58c88fa4574935939933860c735a21e83dfdb19082e8e0e99cb11d8c2974791c59a6a41b70c2ef56fc46957b23080bf2ab0f83080d90da984f1b4fdb821eef9a5f4ace209"}, {0x38, 0x104, 0x9, "2a33f3055024c4b513dacf461340a47c4c7a5ab623aed1249004be76c00b32af8d7a97ec"}, {0x88, 0x119, 0xa9, "07835d5c1f5ab636a59cb13422450426601b33fc2eab2234187ec60a8a108ff892cea9aa2f5500d5753a58f1494f1ba1610ea82e49ea315412f8f5029529427e76f3749cc9dfeffcd557a8d3353f0d9fe50aab6f9a48773282abaa5911609f30e9bb251c9b8c99c77c74a25963ed0fa679319b81"}, {0x1010, 0xff, 0x7fff, "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"}, {0x38, 0x117, 0x4, "512f921f222b04104898e5f07c2864b70feb7367764b1400a9b4c3903be62d58f7f6b2622add"}, {0xf8, 0x0, 0x5, "0f3e0535251ce85d794d57390b29492058c60ab32ca34126652b0683e6806c831a73944398f90cbe5bb117fac30a67c2ce064d34f1a5b51ae1989907fce096cb5f5379deb18f415b87837758fa2489389ef5b3d4b9f52d7ef6f70793918c01e4edd5766bee88d91a252cf374a30ad3e2485e566832706c7190db039f2f9dcc7d35b5ff4ee3b81c4d8fc448ec9f27111134a454e1a7bd628255e767d0b276ed20dae0194e31674f8f2c4ba9d0b044c9a6891c974634263580b861a77bc8eab1e2132f7e1139757cb4f4ba7031e53874308542d4417e3350a7715733c24d94ab597bfdd0f111"}, {0xb8, 0x107, 0x7, "37bfab846b379645a8517071b720ebd9cbee288e7b6e75ad5b285f513a192a7f195e495602699c732c42cf8edf1977e73d6e780c3af2034c086f6703e35239d525806d42513ea5a2679902ad7a546f52dbc58d78a2c2b46b85071fc8255cb6f1c9f62f5ed0c238b9900eaf5b8a8295b4e63b6c31146dfd3c6443ba579992ca96ae6c17cc80d04425f23721f1631ebf66c4b5340360133e2f795f59bf746a01e7d5a19d"}], 0x13e8}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="bb647e7e76800f318d245c398a264b44e9c23a197f45e206f139c8d1bf8b63a0a5810244e84d779368cd1a037bee33ca707986ecc8278a76376a4e28b675149d67f06724fb1cebda556abb56bba2e864255e59830049a446ce0b7847e059c3a750eceb23b742438db3d3f8eabf3e8121ba0349b697b2c6ff9241a8da855155c120c0032ba874", 0x86}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f00000006c0)="75ed4b0a2456794f9873902c49ddeedc92aa88477a7bb2c218edb4f17c768a7953f019fa61b6c72dfbc396ad58d649249e185dc6e62b11d8b3fd788c59ce0afd6f33b07abe4560864e4044e5c22b9dbc14b5e57c99635200697b80a6cd404762ccef3c783b8de6c66af9d9c355dec29ecf23a729a7ea6e5841fb6346931f0c48e0e2246f4bd622489d2fba0caebfbf", 0x8f}, {&(0x7f0000000780)="aada027b15388b02bb6747c92c7823e4599d2123b1bc684704c974f217", 0x1d}, {&(0x7f00000007c0)="37b55f77e493b7998f4f3008394928f6c36367f4aae8f514195e8d92aaa408cbf79cd0b054c027d3d97ec2867d2610b7e50dd0a2a45952af4ab817d6ba2fcb152b87adfe921eab0c1d3666f6a9c32d9e1d", 0x51}, {&(0x7f0000000840)="55d8c1abcaf41a059124ae61f0787f31fa46124d07421f5346a4e0d8a35889a3ff8127af9a915e7314ee5016aec61bde18e33186ab7d1923a90c9a0ee0e4dc7e8f31a31354294d31bff1e3e2873504deb52485ce2ce909892c20ba69b1ca54fc5f56da088453df81fed8c06292f3b5a9ef24585dd3e3e14752ca15fd332a7f4cdf3fb7361c5f8c0748b465bf4da6b73f03e2a26b59e056f4c5ff1edd0f896b9cde56949c04971cf319e04e5e378902e0ad09abf9a496bb5a9a2b60d6e0208e7c940e42cbeb1f10c548b47b9f099c09a93f2bad3493ff2699dfe65162c7e08ae7ef5a0b20dec1395a419f695cb27644973c086ec8a2d9ebe2ca3b77dc", 0xfc}, {&(0x7f0000000940)}, {&(0x7f0000000980)="98421040365fbad18b93460ea791b07397f58e4b90633ad95bec36d6310569116c7b459c970c26a12eaded74faa5a5441a1baebec134d0b526563e6aa7eafe7beeb1bf31dfeb477479189ca4b6756488b5c949c26529c034df2fecac8c7d2e4e9816fa75c6f866bfca43b02b4506be", 0x6f}, {&(0x7f0000000a00)="fa00c969fb51c9d95df4a97dd7ebe7ef0b2bb92b6bf1e272c41a569024933d2fc3762d9605b8e815390ceb17c55223e6511b0cf4b1d9b50459a9ecbe9c48d21443d1d76356e6cf8bd67316e9a7180285bdf9757df8694f08ff880bfcd4d609a6127f3f1d0e28979f0f55722bf2dc5b684042bee6831704fc3cc95ca01f7a5dc688268b66d26483c3fad49af553a450", 0x8f}], 0x9, &(0x7f0000000b80)=[{0x50, 0x116, 0x2, "f651082792404870a8e3c84ef7ad03527aa687b1541cdd3b0742a55389078686c690e445fa08231432365814bbbd169efff7f465d4c5957c649bcb51ddeb"}, {0xa0, 0x10d, 0x5, "ae74129679b9a10b4d263480be64c8f74d6e96cfa86cde87c4419ba0581ac80c9d47976d9c39ce4588e627de205974de584b6777a078d2c2600871936c244f633706ffc256a198e6c2c8a6925811a7ed88e89a704b3deba13c4b214fd05ba538146b4366cfada54b15775057672253d53b1649617e8c1c060dff75d5689f40c8470e6782337fd4eb3c"}, {0xf8, 0xff, 0x2, "e445c794760e9448b448973683e6a1f41485a8653bf7b417615ea41aa54621c2ba4cfcb548fffe9ef40a4c71662f1f506ccf2069d74c381cf447a30690242483d1eb0056427d27da1bb07ab5bc2259a46c3314ef75e1d1b1c307346264b39c930b8aff5553a76ebf963fc0a85fb7dc77581b374e02a9a1ec984b1e84e25a3a0859a5204a527fe51cc2cb4ec702d0a95acda5d972489830bde13cef26efaecbf484e296df748aa202d59de28e44947ea2a5e14763d13d4fba31c44c1096d8b01e9c670c16fd6f7891f054be3a68226718871cd7bb19f0d5611bc496530bf7dfaff49114b464c359"}], 0x1e8}}, {{&(0x7f0000000d80)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x1000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x800}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e00)="b98920f131df5ac9317b9acf548be75d9ba64ebd72670283cac85b333507708b15ac992d63e65c6001845ced7fca6acf7e2850f5db1d3dad55df2f7486c014", 0x3f}, {&(0x7f0000000e40)="93275d2c481fd8901a5d6f6038d42655e13690b50ef03e9839e9929a35c836608edf24f5a9f8f7e150ad0bc366da438b09455e764453b1c97ed9948e2dc62289ff06a872c4f8069770dfa98acf4476fce4d52b5f38d97d76b7e95f03592506dfaf41f935df6b7e08d69b325ef2e05fd080914a826c7bc65ba156ecd5be0bea47985509186424a3f94f541cb588d6b837c0f3fb5e7f5b8b75b9358da3f1528e4d4b2e60593c4bea3727a5cc10e49a8e7c911f28e96afc63885ba5508501b2b9edd7cd3570", 0xc4}, {&(0x7f0000000f40)="0b14e14421be75da29d45edcd31ba6ea814bf5748da052a00175fc63be7c79d421307d860a", 0x25}, {&(0x7f0000000f80)="772a254a69f35cd6d7ecfb2d48127837015bd0c9c659c9ba7ce5cefb0e9188a0a1095abcd43bdd678cd8b293f346dac93bdb8a9bccacc2089ff6dd0337e1568bf1ac8a946df4a897ebec9d1f71f3852bb05b2aae35c37d70a61022e025b35149f474005deaf0ecd22147eb9566ac28e9e230f8c4a140098a407dec4cc4b7f6b9116aaf974cdc4d2b144797439216ce57b7ecb7df4c2b0d675ea6c0dace30f91344ecb99f5b974a4066c49e1c1e86323186dc996543f7b0186db2a85c7c51bc47132fe10dd4e3df4dc0d40a3311a4633c335ed982", 0xd4}, {&(0x7f0000001080)="b6944ca7b6e75db2d15555e3e433e04b521560d21cac43268d6146ab19f5c3f1070645e24980858001949289b0c781d580207a620ad43148777bcd512f3e5ae84a57d80ec5da013cf8639ee5e0c144d3848a181904884e4b11c1923b39179d6d58015c2d3d7a50e28118f94ef19e4f778b63d22be573c3f602251e0f70f0cdf62cf3d96c68894171ad7ca53647ece2185c9f1a97e2f5de6f15dc1bd22da609c87ced7eb74ccd3ad37eca18c1add3927ea1c3291087828cee56", 0xb9}, {&(0x7f0000001140)="a44044d42f7cc2525baa6c5a5961fc4a2e249fddd6e6383b4f08945282134b942c64549ee1b0456d28eb63fc2e155b08f99d1c7426d05712acb5a2589cf7552817ed4062e7245b066925f10334bcc4a85bef75ed1458eb387d75f248fa69ab5efc48578344a26a7d88a583fc5d4e54420a99514f66c03bd3853ad314cd4dc2f3e3ed136c0ca8c54672ef6fbfc4089b", 0x8f}, {&(0x7f0000001200)="3bbe71a6fc2993c78cbb2ad030d456b38269df986c5d3ac3fd2975e51f6e0f55bd88eea4f7d1bbdecdf1e3f6145c0c6d182399bce1593628fa986e2d4a6979644ca3cd18ee06b47a017873094c6ffca0b59c95426e15a6747d7e101f36d7a668847155559f12aa92a8040e5a54b48d5a969b1e98a12d4868d818df02d285fc99e9dbbf1b19e1c44e2f970ab58bab7ff1a21083e70819600359", 0x99}], 0x7, &(0x7f0000001340)=[{0xe8, 0x110, 0x800, "144cdf5f0e20aa39a7a7b5a4bda3d664ab5b6a06a6ec75f43a6b762fbb9f987ff449bb2074a4f486fcdd4cbb19c607ad6e058de7224bba939397e90940869c0ed7b4823ae8ba86014969bc1869974fd7f71a27fd2fd0c8c7cd602ce1b2f9581653acf322e11ef06353f252be4eb310f1795e107fb3140736fed57f3f6b89097ee98b8abc913864d346c48e34864151405ecf867680c5238e439843131eeb2e677072143b7f7aa7d44d97faa526b3e0b6b7fadc11ef2c3041733a27ad5b739ef4bf8f3fa35b70ef44d6dd73b283dd8cfb752a1d07"}, {0x20, 0x1, 0x57, "5fdb3dfe124376c98f15ce"}], 0x108}}], 0x3, 0x4) (async) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) (async, rerun: 32) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) (async, rerun: 32) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:14 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:32:15 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0xee5]}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="0f20c10f2202f2dc750066b8db0bbfb80f23d00f21f866353000000d0f23f8b801008ee02667660f3882390f01cb36f30fbd190f01cb3e26650fc7a8ef00", 0x3e}], 0x1, 0x42, &(0x7f0000000140), 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:15 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) (async, rerun: 32) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) (rerun: 32) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'pim6reg0\x00'}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) connect$rxrpc(r0, &(0x7f0000000940)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010102}}, 0x24) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x311, 0x4, 0xc0, 0x2f, 0x1, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="d0f1701f642b59", 0x7}, {&(0x7f0000000240)="bac640c1de4328bf94a81cc26f8754990401eb32bb94a69d307af708830fbfb6b5733e0c111b4162f598dee987f0c0ddc89a922587013b3731653550b8d3bab4b8c80cb9887229e3866b0c9f23dc342b182cd42fb1e76ee55e0bf67337d57f2ee061d8fb0c0def98f81ca6ec9f669d08b2e8b00663458e891dd6675e52f8e3dc0f75a4037a011e56d76a771cc38dadd6046131bf30319847fa7c4dbaa6fea25d2051e8d86d72a201afb764ba47ad24e5ab37a62f0ea74660ba1f5c6f7a74dd8a9f0614724708dcf48a51bbde426fb5", 0xcf}, {&(0x7f0000000380)="fcb33b62c1ed13c70cc2ae52db1cedcdc01f9b415bd655f67bd65949a491cf36807ae07f21c0e2961aa7071af306e8a787b737f896653da57f20cff6f1efd5914d9f319049c5e1e220e2f5aca64f8a23063ee4d9ccf6ed4534167d0dd0b3dc5c78c16754e1063238a93781947a955543ca5b5cd53fb5a4fcd8c7571fa978a907d5e7a4b8c2cb39a8ab07fdfa5ad7b00373cdf184231b035131b6d4feb4ae6ace510ee560418254eb97c52a8b1e4b0aae23991b", 0xb3}, {&(0x7f0000000440)="b756e0a4bb9be556b884c73b5a00a44f76e0c7e1184e17536230efb92b2a299199cb0a1b4eb3cba6cf424282b2a3200a0aa9e0adc67a198ba21ab8cc33651254c52fcbcb3a72ee207cc2df0fc9d9e47fdbec335f2427e6e2114350c70a37b740a181b6c5ae656b153fa4446d2869e2c0dec88d55f2d948b8bbe67677baec0e0adaeb3cdf806f918e788dbe01a005df23b832d5b7071d19a8acdcd55c31f2162c86a04de03f8d2913ef538774abc7561e899aba", 0xb3}, {&(0x7f0000000500)="7ced89c94630b76a46916116d6d0f15d666087b09d2a622cc6afd5092731dbf6ee643ee9c8b42acd785773", 0x2b}, {&(0x7f0000000540)="8f52935fd89c352e6298215496fb5ab4c694b56922a9da632a27c2", 0x1b}], 0x6, &(0x7f0000001600)=[{0x60, 0x11b, 0x200, "9e1ec53e50ae83e42bba827febbd4d793080375fa0a19a0f889d903f41f0cee1ac08a73d4e8fa23c1827b0957f146482cc7452201b11c1ee302a2d8d1dc31e4efe9521c55911e72fbce95309f6ecd2fe"}, {0xd0, 0x11, 0x5, "ef3b5dc351c38c67287cb2e0ca6b91784383d50216bff3ef6215851e004cc82a375ab6535df930948c00060a7df96a7573111827bdd3c65ba89010bff2e029f49362fb331aa917e0af7323b6079dab15047013c6edbd4b240a4427afd82a29277bbedeeae5644f070f67d523f8920455552af627cde5c4f58c88fa4574935939933860c735a21e83dfdb19082e8e0e99cb11d8c2974791c59a6a41b70c2ef56fc46957b23080bf2ab0f83080d90da984f1b4fdb821eef9a5f4ace209"}, {0x38, 0x104, 0x9, "2a33f3055024c4b513dacf461340a47c4c7a5ab623aed1249004be76c00b32af8d7a97ec"}, {0x88, 0x119, 0xa9, "07835d5c1f5ab636a59cb13422450426601b33fc2eab2234187ec60a8a108ff892cea9aa2f5500d5753a58f1494f1ba1610ea82e49ea315412f8f5029529427e76f3749cc9dfeffcd557a8d3353f0d9fe50aab6f9a48773282abaa5911609f30e9bb251c9b8c99c77c74a25963ed0fa679319b81"}, {0x1010, 0xff, 0x7fff, "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"}, {0x38, 0x117, 0x4, "512f921f222b04104898e5f07c2864b70feb7367764b1400a9b4c3903be62d58f7f6b2622add"}, {0xf8, 0x0, 0x5, "0f3e0535251ce85d794d57390b29492058c60ab32ca34126652b0683e6806c831a73944398f90cbe5bb117fac30a67c2ce064d34f1a5b51ae1989907fce096cb5f5379deb18f415b87837758fa2489389ef5b3d4b9f52d7ef6f70793918c01e4edd5766bee88d91a252cf374a30ad3e2485e566832706c7190db039f2f9dcc7d35b5ff4ee3b81c4d8fc448ec9f27111134a454e1a7bd628255e767d0b276ed20dae0194e31674f8f2c4ba9d0b044c9a6891c974634263580b861a77bc8eab1e2132f7e1139757cb4f4ba7031e53874308542d4417e3350a7715733c24d94ab597bfdd0f111"}, {0xb8, 0x107, 0x7, "37bfab846b379645a8517071b720ebd9cbee288e7b6e75ad5b285f513a192a7f195e495602699c732c42cf8edf1977e73d6e780c3af2034c086f6703e35239d525806d42513ea5a2679902ad7a546f52dbc58d78a2c2b46b85071fc8255cb6f1c9f62f5ed0c238b9900eaf5b8a8295b4e63b6c31146dfd3c6443ba579992ca96ae6c17cc80d04425f23721f1631ebf66c4b5340360133e2f795f59bf746a01e7d5a19d"}], 0x13e8}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="bb647e7e76800f318d245c398a264b44e9c23a197f45e206f139c8d1bf8b63a0a5810244e84d779368cd1a037bee33ca707986ecc8278a76376a4e28b675149d67f06724fb1cebda556abb56bba2e864255e59830049a446ce0b7847e059c3a750eceb23b742438db3d3f8eabf3e8121ba0349b697b2c6ff9241a8da855155c120c0032ba874", 0x86}, {&(0x7f0000002a00)="d254e8ac5c10937e0d3ea5e1629d396c01982f65f71495a05557800cb7f1e510f4d4b99d52a64b1c5c93e86082c74ad178f0a37fca80acd5d610ce48a99b0107fb6584edaa9632de66e866b3cbb60cad461f5eb7af23a1904a3d3d19fe4db122015b6479dd0381a34e1cb56e858134cb0368f506c9581111f961bc5400cc46281b7cd6d06afca20a33bc78a3ffb9ae2740f9152eb8a4413bf156cca58129d0dc68a5b65a99a688cd98f6a54fbc2fc0f1be354d73e860c4a57418b68a95a4bf2b36b931e1d2c3a361b0dd074c0d2d207faa4b62131e243d4c8c2f0cfaee6a7e26e759a9ae2fe9eff2f9bc9b6780e9cda94a192c11f5bf3a82627f12a14994d92e1052e15001054a7b91f1e9641ca4ccfedc14d21cfc0482eab1d08c3a8dbc19363cf3a91b477fcdf1ff26cd25afeeb191945f0c4fe2fbf7bb8d14b3d33a4eb5725ff35e182d26a80c261029f9c8c2fa4a5efece2060d6d8026c4601de9b082584ba80126104b79308932d8f77ef23cd1e645399091b459c8351c97024c06047c244a52ba9714e5f30da1ebd7246c9c37687ec3e0f8afb0a5166bd3f0e57e6f41b585467126b1ce8fb928be8973b3096e8a8e875fb808cddaabefb1465b581e5f5f51f498ca361c01d64e882b7716a465d5178e2d2fc597e08df2f53885c3eba45dce3d6885f630e0087a6ae52dcf45bb8efb9193511d08e71f53ea4e8df13519ac44e951b44bf2fb3094e48392bc0cc447d390857659f6d3be3b5ed054ff7fa36b932cf74046129e04335d1d5ded38a24af83d303deeecfb9dc23dd0f683da184897f1f4ad103b6fb0544ab669939e0f61a3a78b06eee46680f51b99d3f84cacd9e47aa2b31f354e6401227647bd474261ce9e609759957e960143a4669d434c2f31ef0ecb06761f917392af3eb0b32bfb3e725f6291d233640a967660e47d1bfdb0bd9e9a5bcda703acd700ac463943a3ab70c16360dac3239d0a4e7e5ec5298430d6253fe012f2cc674699ae7ea4ce85eea2512e4b473ba7e203c8284b89261d928494dce9f64b2c458d252410a65fb3ff1128e2da09e0056544b307cadd0c45da613b2db9a9d27679b8d6018a00510cf11c27d7c0864a3cbbfd8dddeebec03fdae1adb1a09001e18ea02fa337077a4821c45ee9942aeb60f4f2fbf405dfa727e593203eccee1c976788a5ef836e7ec9eb69014090c86187b18e6f5fb7368f148fc8b7ab6b96ad85af8b5d5420c83a6e17163a72fb3dd06b7cd4cb420950bb11ac6042e89438b570f2d39ea351a65c821ff6dd2e7a723ef0dca0d6441a17d92b31100531cd2294a466aa22f2908922fbdaa2c39bf7ebf46b63cab0c13e9e84ebb4d1811cdc9154060c847940ab30bb7ebdd177e989b8581f537982afa2ead918e8a93966144e54dd93b93834c472e1a4d1837d349d9f1ca6f036629383625be50a6047dab159c318b3feb8760129579acd3a1933eb8445c227b0042e1fd95fa2f189d65df3d26c98b4e764a4824483d7be08017349911e04d6b735e39eeb5538759a4a451a842355cbea10cb39c15e92b978e43d37b3fd7071a606a714ad0ab3a33d2d5d339bf8f67c35112b6c7b7e52b5153f01923f44e8e47fe05cd3c423cd9b1e668085994213c88a22a88abb9ba34edcae31c59fd677aec3da227d69fef47404a3fd69da32934b931a79d229798cd2cc26e41633b399bff08e2b4f3d6307767d65e2d1465ff59dea027e088100537a2578eaa25b275549a0fb0683f75fed5dbc9c7e5f9959cba1f2a83352dee6078b480bdb3857b26f640a2a1ca1d0609262701dd90234a2b97e00e2b8dcd7060755cbc3a8b5848d5023026d074b3aad8860f26a0956ee40bd08c15e82c2ee6f4e5542b821a53f7a4eac8d1fb02db862165c52d4fb6994bd53820beb4699ee9f4459ae7d145f0a89989a8ee1dba846073903f4a69dd71a2a672947b790b775aa0bdfcb04ede38dc8b4e40a12ffda2cab593462d6ef91a420c389042327645e0c5581fa080aab710a3716c47e387831d381466f1b7b1fe2273e0054a36d80ec33da5d855534b5cb61f411aaf2c1a0614e09558a77828ac3b953251d54bee379ab7a2db0f05110a1b1ccca693c1bcec392bcc3bd0e0d2357dc1a38e8544cbce0896fe43aeb16f09e9a367c8836c25b3bfa17279079d8fddcfc1919970cba95c4dc3b45260c15c4f6a016743ec2115761b2cae8e6d8a04a098a89e4ac431847f6b96b69d8dbe3b1befd94268b71016d9bf757e78eb8cc7ffa1d0e07d4b1d4230f5d33a9d997628a763bbd99f49f7ea8f5d399b4a1892e7e22233d8752f4f304ffd0d4631d3882122cec52273d65d76a1718ab85b62908b040168d9c58ae95446e04696145d62070afa9078abef7b202b99681efdc4f128edec6c621279fb7f9d6d49cfa2aac532f0d5298e4170bc80a9bafe7077ad288d0beb1de3922d65f3d2eb4032e849c09b1cfacadd3057a387317474698943185fa62c57a46fd11b6c76a66e19971fed3ad09df8aee030ad1b6abd4fd74883854f13321d5d986f218fbd4c8ccd34e84901ca176bc1997b25bf808dc42b8ab08dd5c14fc3df086acdaa267b52ce051d18afb616ed43aefb2c70f97e4072806573b8d1b7aaf96decec3d04393829ff359f1142269811821e163a493a1bfa3b7a299973d2fb9be7cad7c45befd3965784a3eb2fb82463fe46a403db28841c6cd269f7062d9e52385b038c5d9557dfe3de7ce383a9eb30abc08cc5da68460cc36313fb53e032b03660581a0920de0306cf09e1d18676155130337fdf10fd89190c8837d59747bd0aba7b33db4978fa21c68c6069963a5d84c22b08be887f865f5642dbde29335a1f63cde868f6cc930909eecf6f4a9dc4ec52599f8aaebbd50a4ed0eb5c447dfef91609bcdea763282c9ccfe1063273380cc48927a49de1e474ac10f63d5f49bd97e4695c5a37309f3a90c298f1de1c6973c927b9e351488e9ee6f04d2c78b97cc8f3c6fa78907c842032d47ca2741e727cda12a0fca6acb2309dc57ce104b731824ec873870def6e5bfcd67904743a3e8809e04ddf879d6203e1894484d8576f272fca246e71df22a92b0e84e6e06f07094972dd4cd213cfca70a67c845489697cc803bdbaaea2e3a53a8cbb5e0eb9d2fa2d4be77743bb281b99b6ec04055fec45a160837dec572f5da22eab059ababb9468311da56601d35db2529062d270ffe86e1771e8041e94e3c15e4dd56ea2df4a9a83f981d015ca57fb32dcbbdcacb03de7d1f60cd47e5d80cf81c1c185d3be6eb597b276dc18dad65529dacd2315066572b85c13e4d0ca2d35482df1073c7a143a6c9ad0cea1b9e352ef69c449828b3a8f369d60526adfad8c20c1eb25279aad750e31b8c867c507a681e7aebfd1b7e19e69cfed8974e09a799e8f944cc551aca70d48014c38791fe9d298c8c75443a955b307c93255a3801c91405a721b056a549fc4a2afe35f871de4df3b90d9ddf4f686771784fb13056a82e8a21c650c8793034cf7d6a9dd5dcfd4ff8d5aaaa19dd2f2a6d74bd913adbf84e6a428685d33e9a53cab0209c301c69934d8a4ecf21698f48eb2fc45e5b2d995d5394e031bc07433f1da2f11e1f8f7bcb12d081fd840a3b48d1960d31b9961dd036232f1fee07067b107095d9869080756580943dd79eae972fbeed739a162b69371078199c8907b76e4926b2f207010265624625bdde123d4919d62abc3d2215fb3620d6fde932ec04c1b28752d7d787d05692320b1b631edd81bf09361d788871922f7de7c6bc50e6cce6ee88caa70dceedd095d361603688031ec730ae281c376e431c70dd00f975811c0f4897069beb814eee4f8314f17541f3304915b9986535a0256b70696831dc3362cb0cae763ed594ee75a50068b59e64404da3448d874c89933ab7d1fd12d75adddf4360308befb98908cfe0d14ad8a24b3ef0f4a7f1448acf53b88754061c6cc105658551a2ac3b77fe4c331eea07c12b61c84b21bc0e7da1a068b8b2cd1d589efb5504de109c11f379f41f3e59e5e38ba3a97b40cf112c4d746aa078fd9fdc234ebf3f21865e2076908e002637b02264ef07fbde695f804acf661daa5a5a768b9a6f5aedd3b60124a56b08a3a94ca79a845af3f3902d92791d64869a8c9f1f6c6e88bb155ab2e285d5035c7d8f23c989c1ed4d761e32b571e97a2b0d43622ebd0c6f94b460cf8706c57436e6feac3f06e80aa3155e3dfaf9b59076207e0bbe53baa124348462512e4f420d5830c91a4d1a64f5a7bafb3abfa8e689808d8926064edaccc11a0c90c42885e84e80383182df986765e7ada0102e52cc2b0c391eaacd0d3ee8510ed25a0ecc2ff8dc55cd9d27ad841f73790cf3f13e81029c4495a7086f08440756b8977ecf8326278aae836af3937f20a721f5221447d9fe7a8223a80d3cc8cb0dd05db703a38ba8b1ee3740e81c92c6768fdc7de3cd2dc938ce41e46ad30ebeeb4d1454fabeef40579c3021a83f911102d5ef2bbbe629143f262e3b14c05974345b6a07cc0bb6597a12a97289e1e235d2dc8f1edcbacac6b5d6cb90c2ffb2e86458734ffba77427298cdaea3e859ffa819674fff8504bb8a12391eecf82737be060060518bf43b22d04f4612339a5c6a3e038e50ba2f42527b7a307b162b4958b910e11092d01839c4056a466f6f42f6d191191397f6ddfac478a29e63442f7368befa33344416cff7967b08695a42e01344dda782461d51fc888a9d613b2e5185772a8f1a746910094e34a4cec9f9090e9e34f50bca60d72588dd6db242f6eda202ac502e582b2a0c5b1149cb53e0d55cd34163e67b9980582f39cd639cf3ef1fe8e28b102a7259a54300a3f9c8f1d3c9cfd8d1dad8bfc98e697853686402d32f64fd33afa300ef7cac9d7b6558f6aa071dfd4b844f94635ad6168b1bb784056596d0d1f02f28af92ac5d38ca1590278bf27e96da5f1ce9da5273a452c6955fba64be008abf998504ba7ecd2b322a10e698d7a8bb34be2c199738d2c489468b939b54c41893217feb17980553770f74b0d7a784c167063b2495cb6492b67c3b663de85d8207e0a1ea32f84cd0b8270f22041801963b24d2b433418e4bb2a067f2f839fe7d0653aef5ce2fdaf7ddebe1fd80069227224cfc706e3ce071df69c2155126937af4cde4ef538163e411bcd0efa4e7d812de1cbc15b82be5385064cefbfdbf03637341f65a2aaa110e5bd483bf5efbca9c3aefbcb316c9f128393d5c5c41bbd0033d506ab1c518b18a5a6e74f3818642b14f8aa811b62d7047f209d4afe28e38833edbb346cfe49854481fec032c750da4ccc3b593b1f30a69b60345f9d0412984cf6596acdd6df79d63d6c2bdad207c621b038be8e76ccad3c27670c78615976320cb5f57b1c0d7f1e7e6735484891f70c4fe7feca424c70182fd54fce4d762fb03d99f08d238b3bd915e96a3b63d6d623d92f3da091ef17407772e0f8355a4f5d15ef521fb457429a81dde6a8148f32dc059ce29254a45054035a4f1de919962405b1101dbb4ac50b3d63a532f64be8958ef915c92f1e5a71484258fe9d81c1c29ae135290c0953f7b317712d8a5424a80c53e7fe5c80c4d3cad59fbe9ed163e064af90be8bb98ba21434cfa9036c79a631476f28f32caf3804811779fd2b49bdc7997042300f8c428c766a7f14674b31dbf33e3809c483448373ed5e5b88637162568f89454ecd25a89cc15d1a11c014498f3ff2430d55ca0370527bbe1cf20630b7f388562d123ca6d7d8ec4d199e6f88325366d", 0x1000}, {&(0x7f00000006c0)="75ed4b0a2456794f9873902c49ddeedc92aa88477a7bb2c218edb4f17c768a7953f019fa61b6c72dfbc396ad58d649249e185dc6e62b11d8b3fd788c59ce0afd6f33b07abe4560864e4044e5c22b9dbc14b5e57c99635200697b80a6cd404762ccef3c783b8de6c66af9d9c355dec29ecf23a729a7ea6e5841fb6346931f0c48e0e2246f4bd622489d2fba0caebfbf", 0x8f}, {&(0x7f0000000780)="aada027b15388b02bb6747c92c7823e4599d2123b1bc684704c974f217", 0x1d}, {&(0x7f00000007c0)="37b55f77e493b7998f4f3008394928f6c36367f4aae8f514195e8d92aaa408cbf79cd0b054c027d3d97ec2867d2610b7e50dd0a2a45952af4ab817d6ba2fcb152b87adfe921eab0c1d3666f6a9c32d9e1d", 0x51}, {&(0x7f0000000840)="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", 0xfc}, {&(0x7f0000000940)}, {&(0x7f0000000980)="98421040365fbad18b93460ea791b07397f58e4b90633ad95bec36d6310569116c7b459c970c26a12eaded74faa5a5441a1baebec134d0b526563e6aa7eafe7beeb1bf31dfeb477479189ca4b6756488b5c949c26529c034df2fecac8c7d2e4e9816fa75c6f866bfca43b02b4506be", 0x6f}, {&(0x7f0000000a00)="fa00c969fb51c9d95df4a97dd7ebe7ef0b2bb92b6bf1e272c41a569024933d2fc3762d9605b8e815390ceb17c55223e6511b0cf4b1d9b50459a9ecbe9c48d21443d1d76356e6cf8bd67316e9a7180285bdf9757df8694f08ff880bfcd4d609a6127f3f1d0e28979f0f55722bf2dc5b684042bee6831704fc3cc95ca01f7a5dc688268b66d26483c3fad49af553a450", 0x8f}], 0x9, &(0x7f0000000b80)=[{0x50, 0x116, 0x2, "f651082792404870a8e3c84ef7ad03527aa687b1541cdd3b0742a55389078686c690e445fa08231432365814bbbd169efff7f465d4c5957c649bcb51ddeb"}, {0xa0, 0x10d, 0x5, "ae74129679b9a10b4d263480be64c8f74d6e96cfa86cde87c4419ba0581ac80c9d47976d9c39ce4588e627de205974de584b6777a078d2c2600871936c244f633706ffc256a198e6c2c8a6925811a7ed88e89a704b3deba13c4b214fd05ba538146b4366cfada54b15775057672253d53b1649617e8c1c060dff75d5689f40c8470e6782337fd4eb3c"}, {0xf8, 0xff, 0x2, "e445c794760e9448b448973683e6a1f41485a8653bf7b417615ea41aa54621c2ba4cfcb548fffe9ef40a4c71662f1f506ccf2069d74c381cf447a30690242483d1eb0056427d27da1bb07ab5bc2259a46c3314ef75e1d1b1c307346264b39c930b8aff5553a76ebf963fc0a85fb7dc77581b374e02a9a1ec984b1e84e25a3a0859a5204a527fe51cc2cb4ec702d0a95acda5d972489830bde13cef26efaecbf484e296df748aa202d59de28e44947ea2a5e14763d13d4fba31c44c1096d8b01e9c670c16fd6f7891f054be3a68226718871cd7bb19f0d5611bc496530bf7dfaff49114b464c359"}], 0x1e8}}, {{&(0x7f0000000d80)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x1000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x800}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e00)="b98920f131df5ac9317b9acf548be75d9ba64ebd72670283cac85b333507708b15ac992d63e65c6001845ced7fca6acf7e2850f5db1d3dad55df2f7486c014", 0x3f}, {&(0x7f0000000e40)="93275d2c481fd8901a5d6f6038d42655e13690b50ef03e9839e9929a35c836608edf24f5a9f8f7e150ad0bc366da438b09455e764453b1c97ed9948e2dc62289ff06a872c4f8069770dfa98acf4476fce4d52b5f38d97d76b7e95f03592506dfaf41f935df6b7e08d69b325ef2e05fd080914a826c7bc65ba156ecd5be0bea47985509186424a3f94f541cb588d6b837c0f3fb5e7f5b8b75b9358da3f1528e4d4b2e60593c4bea3727a5cc10e49a8e7c911f28e96afc63885ba5508501b2b9edd7cd3570", 0xc4}, {&(0x7f0000000f40)="0b14e14421be75da29d45edcd31ba6ea814bf5748da052a00175fc63be7c79d421307d860a", 0x25}, {&(0x7f0000000f80)="772a254a69f35cd6d7ecfb2d48127837015bd0c9c659c9ba7ce5cefb0e9188a0a1095abcd43bdd678cd8b293f346dac93bdb8a9bccacc2089ff6dd0337e1568bf1ac8a946df4a897ebec9d1f71f3852bb05b2aae35c37d70a61022e025b35149f474005deaf0ecd22147eb9566ac28e9e230f8c4a140098a407dec4cc4b7f6b9116aaf974cdc4d2b144797439216ce57b7ecb7df4c2b0d675ea6c0dace30f91344ecb99f5b974a4066c49e1c1e86323186dc996543f7b0186db2a85c7c51bc47132fe10dd4e3df4dc0d40a3311a4633c335ed982", 0xd4}, {&(0x7f0000001080)="b6944ca7b6e75db2d15555e3e433e04b521560d21cac43268d6146ab19f5c3f1070645e24980858001949289b0c781d580207a620ad43148777bcd512f3e5ae84a57d80ec5da013cf8639ee5e0c144d3848a181904884e4b11c1923b39179d6d58015c2d3d7a50e28118f94ef19e4f778b63d22be573c3f602251e0f70f0cdf62cf3d96c68894171ad7ca53647ece2185c9f1a97e2f5de6f15dc1bd22da609c87ced7eb74ccd3ad37eca18c1add3927ea1c3291087828cee56", 0xb9}, {&(0x7f0000001140)="a44044d42f7cc2525baa6c5a5961fc4a2e249fddd6e6383b4f08945282134b942c64549ee1b0456d28eb63fc2e155b08f99d1c7426d05712acb5a2589cf7552817ed4062e7245b066925f10334bcc4a85bef75ed1458eb387d75f248fa69ab5efc48578344a26a7d88a583fc5d4e54420a99514f66c03bd3853ad314cd4dc2f3e3ed136c0ca8c54672ef6fbfc4089b", 0x8f}, {&(0x7f0000001200)="3bbe71a6fc2993c78cbb2ad030d456b38269df986c5d3ac3fd2975e51f6e0f55bd88eea4f7d1bbdecdf1e3f6145c0c6d182399bce1593628fa986e2d4a6979644ca3cd18ee06b47a017873094c6ffca0b59c95426e15a6747d7e101f36d7a668847155559f12aa92a8040e5a54b48d5a969b1e98a12d4868d818df02d285fc99e9dbbf1b19e1c44e2f970ab58bab7ff1a21083e70819600359", 0x99}], 0x7, &(0x7f0000001340)=[{0xe8, 0x110, 0x800, "144cdf5f0e20aa39a7a7b5a4bda3d664ab5b6a06a6ec75f43a6b762fbb9f987ff449bb2074a4f486fcdd4cbb19c607ad6e058de7224bba939397e90940869c0ed7b4823ae8ba86014969bc1869974fd7f71a27fd2fd0c8c7cd602ce1b2f9581653acf322e11ef06353f252be4eb310f1795e107fb3140736fed57f3f6b89097ee98b8abc913864d346c48e34864151405ecf867680c5238e439843131eeb2e677072143b7f7aa7d44d97faa526b3e0b6b7fadc11ef2c3041733a27ad5b739ef4bf8f3fa35b70ef44d6dd73b283dd8cfb752a1d07"}, {0x20, 0x1, 0x57, "5fdb3dfe124376c98f15ce"}], 0x108}}], 0x3, 0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) (async, rerun: 32) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (rerun: 32) dup2(r3, r2) (async) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) (async, rerun: 32) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async, rerun: 32) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) (async) socket$netlink(0x10, 0x3, 0x0) (async) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="64b016285fe03b5462225e63e9aab4ac87b0009bfe91773b030000004b754743dd8b11a336cc3822d86fbdaf80b2463b5f31d2b54f339af5ad6d3bbcaa25100b11be4def5f60eec52304f5ab97ab6b6284a3edf1613ffd40ccccc7465041390d71c6024a7707d4dfe6a09920957750120a71c4e6d9d6ef29a9835742f2218616ff190300300dc778d78cc3ea1eeb9a992c90c6245267f81008ae6602909ef0fe50c44891e268156f74c534"]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x4) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000340)={{0x5, 0x4, 0x0, 0x2, '\x00', 0xe03a}, 0x1, 0x40, 0x81, 0xffffffffffffffff, 0x8, 0x7, 'syz1\x00', &(0x7f00000000c0)=['net/fib_trie\x00', 'net/fib_trie\x00', '\x00', 'net/fib_trie\x00', '0', '()\x00', '\x00', '\\\x00'], 0x2f, '\x00', [0x8000, 0x5, 0x3, 0x1000]}) (async) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x100000000000000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') lseek(r5, 0x100000000000000, 0x0) (async) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 09:32:15 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async, rerun: 32) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async, rerun: 32) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 32) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x8, '\x00', 0x1, &(0x7f0000000080)=[0x0]}) (rerun: 32) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x20200, 0x60) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (rerun: 32) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 32) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000008, 0x109010, 0xffffffffffffffff, 0xf42bb000) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x4, 0xae8, 0x2, 0x9, 0x0, 0x4, 0x1ff, 0x8000000000000000, 0x8, 0x81, 0x0, 0x113, 0x4, 0x208, 0xffff], 0x6000}) 09:32:15 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'pim6reg0\x00'}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) connect$rxrpc(r0, &(0x7f0000000940)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0x64010102}}, 0x24) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg(r0, &(0x7f0000001480)=[{{&(0x7f00000001c0)=@llc={0x1a, 0x311, 0x4, 0xc0, 0x2f, 0x1, @remote}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)="d0f1701f642b59", 0x7}, {&(0x7f0000000240)="bac640c1de4328bf94a81cc26f8754990401eb32bb94a69d307af708830fbfb6b5733e0c111b4162f598dee987f0c0ddc89a922587013b3731653550b8d3bab4b8c80cb9887229e3866b0c9f23dc342b182cd42fb1e76ee55e0bf67337d57f2ee061d8fb0c0def98f81ca6ec9f669d08b2e8b00663458e891dd6675e52f8e3dc0f75a4037a011e56d76a771cc38dadd6046131bf30319847fa7c4dbaa6fea25d2051e8d86d72a201afb764ba47ad24e5ab37a62f0ea74660ba1f5c6f7a74dd8a9f0614724708dcf48a51bbde426fb5", 0xcf}, {&(0x7f0000000380)="fcb33b62c1ed13c70cc2ae52db1cedcdc01f9b415bd655f67bd65949a491cf36807ae07f21c0e2961aa7071af306e8a787b737f896653da57f20cff6f1efd5914d9f319049c5e1e220e2f5aca64f8a23063ee4d9ccf6ed4534167d0dd0b3dc5c78c16754e1063238a93781947a955543ca5b5cd53fb5a4fcd8c7571fa978a907d5e7a4b8c2cb39a8ab07fdfa5ad7b00373cdf184231b035131b6d4feb4ae6ace510ee560418254eb97c52a8b1e4b0aae23991b", 0xb3}, {&(0x7f0000000440)="b756e0a4bb9be556b884c73b5a00a44f76e0c7e1184e17536230efb92b2a299199cb0a1b4eb3cba6cf424282b2a3200a0aa9e0adc67a198ba21ab8cc33651254c52fcbcb3a72ee207cc2df0fc9d9e47fdbec335f2427e6e2114350c70a37b740a181b6c5ae656b153fa4446d2869e2c0dec88d55f2d948b8bbe67677baec0e0adaeb3cdf806f918e788dbe01a005df23b832d5b7071d19a8acdcd55c31f2162c86a04de03f8d2913ef538774abc7561e899aba", 0xb3}, {&(0x7f0000000500)="7ced89c94630b76a46916116d6d0f15d666087b09d2a622cc6afd5092731dbf6ee643ee9c8b42acd785773", 0x2b}, {&(0x7f0000000540)="8f52935fd89c352e6298215496fb5ab4c694b56922a9da632a27c2", 0x1b}], 0x6, &(0x7f0000001600)=[{0x60, 0x11b, 0x200, "9e1ec53e50ae83e42bba827febbd4d793080375fa0a19a0f889d903f41f0cee1ac08a73d4e8fa23c1827b0957f146482cc7452201b11c1ee302a2d8d1dc31e4efe9521c55911e72fbce95309f6ecd2fe"}, {0xd0, 0x11, 0x5, "ef3b5dc351c38c67287cb2e0ca6b91784383d50216bff3ef6215851e004cc82a375ab6535df930948c00060a7df96a7573111827bdd3c65ba89010bff2e029f49362fb331aa917e0af7323b6079dab15047013c6edbd4b240a4427afd82a29277bbedeeae5644f070f67d523f8920455552af627cde5c4f58c88fa4574935939933860c735a21e83dfdb19082e8e0e99cb11d8c2974791c59a6a41b70c2ef56fc46957b23080bf2ab0f83080d90da984f1b4fdb821eef9a5f4ace209"}, {0x38, 0x104, 0x9, "2a33f3055024c4b513dacf461340a47c4c7a5ab623aed1249004be76c00b32af8d7a97ec"}, {0x88, 0x119, 0xa9, "07835d5c1f5ab636a59cb13422450426601b33fc2eab2234187ec60a8a108ff892cea9aa2f5500d5753a58f1494f1ba1610ea82e49ea315412f8f5029529427e76f3749cc9dfeffcd557a8d3353f0d9fe50aab6f9a48773282abaa5911609f30e9bb251c9b8c99c77c74a25963ed0fa679319b81"}, {0x1010, 0xff, 0x7fff, "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"}, {0x38, 0x117, 0x4, "512f921f222b04104898e5f07c2864b70feb7367764b1400a9b4c3903be62d58f7f6b2622add"}, {0xf8, 0x0, 0x5, "0f3e0535251ce85d794d57390b29492058c60ab32ca34126652b0683e6806c831a73944398f90cbe5bb117fac30a67c2ce064d34f1a5b51ae1989907fce096cb5f5379deb18f415b87837758fa2489389ef5b3d4b9f52d7ef6f70793918c01e4edd5766bee88d91a252cf374a30ad3e2485e566832706c7190db039f2f9dcc7d35b5ff4ee3b81c4d8fc448ec9f27111134a454e1a7bd628255e767d0b276ed20dae0194e31674f8f2c4ba9d0b044c9a6891c974634263580b861a77bc8eab1e2132f7e1139757cb4f4ba7031e53874308542d4417e3350a7715733c24d94ab597bfdd0f111"}, {0xb8, 0x107, 0x7, "37bfab846b379645a8517071b720ebd9cbee288e7b6e75ad5b285f513a192a7f195e495602699c732c42cf8edf1977e73d6e780c3af2034c086f6703e35239d525806d42513ea5a2679902ad7a546f52dbc58d78a2c2b46b85071fc8255cb6f1c9f62f5ed0c238b9900eaf5b8a8295b4e63b6c31146dfd3c6443ba579992ca96ae6c17cc80d04425f23721f1631ebf66c4b5340360133e2f795f59bf746a01e7d5a19d"}], 0x13e8}}, {{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000600)="bb647e7e76800f318d245c398a264b44e9c23a197f45e206f139c8d1bf8b63a0a5810244e84d779368cd1a037bee33ca707986ecc8278a76376a4e28b675149d67f06724fb1cebda556abb56bba2e864255e59830049a446ce0b7847e059c3a750eceb23b742438db3d3f8eabf3e8121ba0349b697b2c6ff9241a8da855155c120c0032ba874", 0x86}, {&(0x7f0000002a00)="d254e8ac5c10937e0d3ea5e1629d396c01982f65f71495a05557800cb7f1e510f4d4b99d52a64b1c5c93e86082c74ad178f0a37fca80acd5d610ce48a99b0107fb6584edaa9632de66e866b3cbb60cad461f5eb7af23a1904a3d3d19fe4db122015b6479dd0381a34e1cb56e858134cb0368f506c9581111f961bc5400cc46281b7cd6d06afca20a33bc78a3ffb9ae2740f9152eb8a4413bf156cca58129d0dc68a5b65a99a688cd98f6a54fbc2fc0f1be354d73e860c4a57418b68a95a4bf2b36b931e1d2c3a361b0dd074c0d2d207faa4b62131e243d4c8c2f0cfaee6a7e26e759a9ae2fe9eff2f9bc9b6780e9cda94a192c11f5bf3a82627f12a14994d92e1052e15001054a7b91f1e9641ca4ccfedc14d21cfc0482eab1d08c3a8dbc19363cf3a91b477fcdf1ff26cd25afeeb191945f0c4fe2fbf7bb8d14b3d33a4eb5725ff35e182d26a80c261029f9c8c2fa4a5efece2060d6d8026c4601de9b082584ba80126104b79308932d8f77ef23cd1e645399091b459c8351c97024c06047c244a52ba9714e5f30da1ebd7246c9c37687ec3e0f8afb0a5166bd3f0e57e6f41b585467126b1ce8fb928be8973b3096e8a8e875fb808cddaabefb1465b581e5f5f51f498ca361c01d64e882b7716a465d5178e2d2fc597e08df2f53885c3eba45dce3d6885f630e0087a6ae52dcf45bb8efb9193511d08e71f53ea4e8df13519ac44e951b44bf2fb3094e48392bc0cc447d390857659f6d3be3b5ed054ff7fa36b932cf74046129e04335d1d5ded38a24af83d303deeecfb9dc23dd0f683da184897f1f4ad103b6fb0544ab669939e0f61a3a78b06eee46680f51b99d3f84cacd9e47aa2b31f354e6401227647bd474261ce9e609759957e960143a4669d434c2f31ef0ecb06761f917392af3eb0b32bfb3e725f6291d233640a967660e47d1bfdb0bd9e9a5bcda703acd700ac463943a3ab70c16360dac3239d0a4e7e5ec5298430d6253fe012f2cc674699ae7ea4ce85eea2512e4b473ba7e203c8284b89261d928494dce9f64b2c458d252410a65fb3ff1128e2da09e0056544b307cadd0c45da613b2db9a9d27679b8d6018a00510cf11c27d7c0864a3cbbfd8dddeebec03fdae1adb1a09001e18ea02fa337077a4821c45ee9942aeb60f4f2fbf405dfa727e593203eccee1c976788a5ef836e7ec9eb69014090c86187b18e6f5fb7368f148fc8b7ab6b96ad85af8b5d5420c83a6e17163a72fb3dd06b7cd4cb420950bb11ac6042e89438b570f2d39ea351a65c821ff6dd2e7a723ef0dca0d6441a17d92b31100531cd2294a466aa22f2908922fbdaa2c39bf7ebf46b63cab0c13e9e84ebb4d1811cdc9154060c847940ab30bb7ebdd177e989b8581f537982afa2ead918e8a93966144e54dd93b93834c472e1a4d1837d349d9f1ca6f036629383625be50a6047dab159c318b3feb8760129579acd3a1933eb8445c227b0042e1fd95fa2f189d65df3d26c98b4e764a4824483d7be08017349911e04d6b735e39eeb5538759a4a451a842355cbea10cb39c15e92b978e43d37b3fd7071a606a714ad0ab3a33d2d5d339bf8f67c35112b6c7b7e52b5153f01923f44e8e47fe05cd3c423cd9b1e668085994213c88a22a88abb9ba34edcae31c59fd677aec3da227d69fef47404a3fd69da32934b931a79d229798cd2cc26e41633b399bff08e2b4f3d6307767d65e2d1465ff59dea027e088100537a2578eaa25b275549a0fb0683f75fed5dbc9c7e5f9959cba1f2a83352dee6078b480bdb3857b26f640a2a1ca1d0609262701dd90234a2b97e00e2b8dcd7060755cbc3a8b5848d5023026d074b3aad8860f26a0956ee40bd08c15e82c2ee6f4e5542b821a53f7a4eac8d1fb02db862165c52d4fb6994bd53820beb4699ee9f4459ae7d145f0a89989a8ee1dba846073903f4a69dd71a2a672947b790b775aa0bdfcb04ede38dc8b4e40a12ffda2cab593462d6ef91a420c389042327645e0c5581fa080aab710a3716c47e387831d381466f1b7b1fe2273e0054a36d80ec33da5d855534b5cb61f411aaf2c1a0614e09558a77828ac3b953251d54bee379ab7a2db0f05110a1b1ccca693c1bcec392bcc3bd0e0d2357dc1a38e8544cbce0896fe43aeb16f09e9a367c8836c25b3bfa17279079d8fddcfc1919970cba95c4dc3b45260c15c4f6a016743ec2115761b2cae8e6d8a04a098a89e4ac431847f6b96b69d8dbe3b1befd94268b71016d9bf757e78eb8cc7ffa1d0e07d4b1d4230f5d33a9d997628a763bbd99f49f7ea8f5d399b4a1892e7e22233d8752f4f304ffd0d4631d3882122cec52273d65d76a1718ab85b62908b040168d9c58ae95446e04696145d62070afa9078abef7b202b99681efdc4f128edec6c621279fb7f9d6d49cfa2aac532f0d5298e4170bc80a9bafe7077ad288d0beb1de3922d65f3d2eb4032e849c09b1cfacadd3057a387317474698943185fa62c57a46fd11b6c76a66e19971fed3ad09df8aee030ad1b6abd4fd74883854f13321d5d986f218fbd4c8ccd34e84901ca176bc1997b25bf808dc42b8ab08dd5c14fc3df086acdaa267b52ce051d18afb616ed43aefb2c70f97e4072806573b8d1b7aaf96decec3d04393829ff359f1142269811821e163a493a1bfa3b7a299973d2fb9be7cad7c45befd3965784a3eb2fb82463fe46a403db28841c6cd269f7062d9e52385b038c5d9557dfe3de7ce383a9eb30abc08cc5da68460cc36313fb53e032b03660581a0920de0306cf09e1d18676155130337fdf10fd89190c8837d59747bd0aba7b33db4978fa21c68c6069963a5d84c22b08be887f865f5642dbde29335a1f63cde868f6cc930909eecf6f4a9dc4ec52599f8aaebbd50a4ed0eb5c447dfef91609bcdea763282c9ccfe1063273380cc48927a49de1e474ac10f63d5f49bd97e4695c5a37309f3a90c298f1de1c6973c927b9e351488e9ee6f04d2c78b97cc8f3c6fa78907c842032d47ca2741e727cda12a0fca6acb2309dc57ce104b731824ec873870def6e5bfcd67904743a3e8809e04ddf879d6203e1894484d8576f272fca246e71df22a92b0e84e6e06f07094972dd4cd213cfca70a67c845489697cc803bdbaaea2e3a53a8cbb5e0eb9d2fa2d4be77743bb281b99b6ec04055fec45a160837dec572f5da22eab059ababb9468311da56601d35db2529062d270ffe86e1771e8041e94e3c15e4dd56ea2df4a9a83f981d015ca57fb32dcbbdcacb03de7d1f60cd47e5d80cf81c1c185d3be6eb597b276dc18dad65529dacd2315066572b85c13e4d0ca2d35482df1073c7a143a6c9ad0cea1b9e352ef69c449828b3a8f369d60526adfad8c20c1eb25279aad750e31b8c867c507a681e7aebfd1b7e19e69cfed8974e09a799e8f944cc551aca70d48014c38791fe9d298c8c75443a955b307c93255a3801c91405a721b056a549fc4a2afe35f871de4df3b90d9ddf4f686771784fb13056a82e8a21c650c8793034cf7d6a9dd5dcfd4ff8d5aaaa19dd2f2a6d74bd913adbf84e6a428685d33e9a53cab0209c301c69934d8a4ecf21698f48eb2fc45e5b2d995d5394e031bc07433f1da2f11e1f8f7bcb12d081fd840a3b48d1960d31b9961dd036232f1fee07067b107095d9869080756580943dd79eae972fbeed739a162b69371078199c8907b76e4926b2f207010265624625bdde123d4919d62abc3d2215fb3620d6fde932ec04c1b28752d7d787d05692320b1b631edd81bf09361d788871922f7de7c6bc50e6cce6ee88caa70dceedd095d361603688031ec730ae281c376e431c70dd00f975811c0f4897069beb814eee4f8314f17541f3304915b9986535a0256b70696831dc3362cb0cae763ed594ee75a50068b59e64404da3448d874c89933ab7d1fd12d75adddf4360308befb98908cfe0d14ad8a24b3ef0f4a7f1448acf53b88754061c6cc105658551a2ac3b77fe4c331eea07c12b61c84b21bc0e7da1a068b8b2cd1d589efb5504de109c11f379f41f3e59e5e38ba3a97b40cf112c4d746aa078fd9fdc234ebf3f21865e2076908e002637b02264ef07fbde695f804acf661daa5a5a768b9a6f5aedd3b60124a56b08a3a94ca79a845af3f3902d92791d64869a8c9f1f6c6e88bb155ab2e285d5035c7d8f23c989c1ed4d761e32b571e97a2b0d43622ebd0c6f94b460cf8706c57436e6feac3f06e80aa3155e3dfaf9b59076207e0bbe53baa124348462512e4f420d5830c91a4d1a64f5a7bafb3abfa8e689808d8926064edaccc11a0c90c42885e84e80383182df986765e7ada0102e52cc2b0c391eaacd0d3ee8510ed25a0ecc2ff8dc55cd9d27ad841f73790cf3f13e81029c4495a7086f08440756b8977ecf8326278aae836af3937f20a721f5221447d9fe7a8223a80d3cc8cb0dd05db703a38ba8b1ee3740e81c92c6768fdc7de3cd2dc938ce41e46ad30ebeeb4d1454fabeef40579c3021a83f911102d5ef2bbbe629143f262e3b14c05974345b6a07cc0bb6597a12a97289e1e235d2dc8f1edcbacac6b5d6cb90c2ffb2e86458734ffba77427298cdaea3e859ffa819674fff8504bb8a12391eecf82737be060060518bf43b22d04f4612339a5c6a3e038e50ba2f42527b7a307b162b4958b910e11092d01839c4056a466f6f42f6d191191397f6ddfac478a29e63442f7368befa33344416cff7967b08695a42e01344dda782461d51fc888a9d613b2e5185772a8f1a746910094e34a4cec9f9090e9e34f50bca60d72588dd6db242f6eda202ac502e582b2a0c5b1149cb53e0d55cd34163e67b9980582f39cd639cf3ef1fe8e28b102a7259a54300a3f9c8f1d3c9cfd8d1dad8bfc98e697853686402d32f64fd33afa300ef7cac9d7b6558f6aa071dfd4b844f94635ad6168b1bb784056596d0d1f02f28af92ac5d38ca1590278bf27e96da5f1ce9da5273a452c6955fba64be008abf998504ba7ecd2b322a10e698d7a8bb34be2c199738d2c489468b939b54c41893217feb17980553770f74b0d7a784c167063b2495cb6492b67c3b663de85d8207e0a1ea32f84cd0b8270f22041801963b24d2b433418e4bb2a067f2f839fe7d0653aef5ce2fdaf7ddebe1fd80069227224cfc706e3ce071df69c2155126937af4cde4ef538163e411bcd0efa4e7d812de1cbc15b82be5385064cefbfdbf03637341f65a2aaa110e5bd483bf5efbca9c3aefbcb316c9f128393d5c5c41bbd0033d506ab1c518b18a5a6e74f3818642b14f8aa811b62d7047f209d4afe28e38833edbb346cfe49854481fec032c750da4ccc3b593b1f30a69b60345f9d0412984cf6596acdd6df79d63d6c2bdad207c621b038be8e76ccad3c27670c78615976320cb5f57b1c0d7f1e7e6735484891f70c4fe7feca424c70182fd54fce4d762fb03d99f08d238b3bd915e96a3b63d6d623d92f3da091ef17407772e0f8355a4f5d15ef521fb457429a81dde6a8148f32dc059ce29254a45054035a4f1de919962405b1101dbb4ac50b3d63a532f64be8958ef915c92f1e5a71484258fe9d81c1c29ae135290c0953f7b317712d8a5424a80c53e7fe5c80c4d3cad59fbe9ed163e064af90be8bb98ba21434cfa9036c79a631476f28f32caf3804811779fd2b49bdc7997042300f8c428c766a7f14674b31dbf33e3809c483448373ed5e5b88637162568f89454ecd25a89cc15d1a11c014498f3ff2430d55ca0370527bbe1cf20630b7f388562d123ca6d7d8ec4d199e6f88325366d", 0x1000}, {&(0x7f00000006c0)="75ed4b0a2456794f9873902c49ddeedc92aa88477a7bb2c218edb4f17c768a7953f019fa61b6c72dfbc396ad58d649249e185dc6e62b11d8b3fd788c59ce0afd6f33b07abe4560864e4044e5c22b9dbc14b5e57c99635200697b80a6cd404762ccef3c783b8de6c66af9d9c355dec29ecf23a729a7ea6e5841fb6346931f0c48e0e2246f4bd622489d2fba0caebfbf", 0x8f}, {&(0x7f0000000780)="aada027b15388b02bb6747c92c7823e4599d2123b1bc684704c974f217", 0x1d}, {&(0x7f00000007c0)="37b55f77e493b7998f4f3008394928f6c36367f4aae8f514195e8d92aaa408cbf79cd0b054c027d3d97ec2867d2610b7e50dd0a2a45952af4ab817d6ba2fcb152b87adfe921eab0c1d3666f6a9c32d9e1d", 0x51}, {&(0x7f0000000840)="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", 0xfc}, {&(0x7f0000000940)}, {&(0x7f0000000980)="98421040365fbad18b93460ea791b07397f58e4b90633ad95bec36d6310569116c7b459c970c26a12eaded74faa5a5441a1baebec134d0b526563e6aa7eafe7beeb1bf31dfeb477479189ca4b6756488b5c949c26529c034df2fecac8c7d2e4e9816fa75c6f866bfca43b02b4506be", 0x6f}, {&(0x7f0000000a00)="fa00c969fb51c9d95df4a97dd7ebe7ef0b2bb92b6bf1e272c41a569024933d2fc3762d9605b8e815390ceb17c55223e6511b0cf4b1d9b50459a9ecbe9c48d21443d1d76356e6cf8bd67316e9a7180285bdf9757df8694f08ff880bfcd4d609a6127f3f1d0e28979f0f55722bf2dc5b684042bee6831704fc3cc95ca01f7a5dc688268b66d26483c3fad49af553a450", 0x8f}], 0x9, &(0x7f0000000b80)=[{0x50, 0x116, 0x2, "f651082792404870a8e3c84ef7ad03527aa687b1541cdd3b0742a55389078686c690e445fa08231432365814bbbd169efff7f465d4c5957c649bcb51ddeb"}, {0xa0, 0x10d, 0x5, "ae74129679b9a10b4d263480be64c8f74d6e96cfa86cde87c4419ba0581ac80c9d47976d9c39ce4588e627de205974de584b6777a078d2c2600871936c244f633706ffc256a198e6c2c8a6925811a7ed88e89a704b3deba13c4b214fd05ba538146b4366cfada54b15775057672253d53b1649617e8c1c060dff75d5689f40c8470e6782337fd4eb3c"}, {0xf8, 0xff, 0x2, "e445c794760e9448b448973683e6a1f41485a8653bf7b417615ea41aa54621c2ba4cfcb548fffe9ef40a4c71662f1f506ccf2069d74c381cf447a30690242483d1eb0056427d27da1bb07ab5bc2259a46c3314ef75e1d1b1c307346264b39c930b8aff5553a76ebf963fc0a85fb7dc77581b374e02a9a1ec984b1e84e25a3a0859a5204a527fe51cc2cb4ec702d0a95acda5d972489830bde13cef26efaecbf484e296df748aa202d59de28e44947ea2a5e14763d13d4fba31c44c1096d8b01e9c670c16fd6f7891f054be3a68226718871cd7bb19f0d5611bc496530bf7dfaff49114b464c359"}], 0x1e8}}, {{&(0x7f0000000d80)=@rxrpc=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x1000, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x800}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000e00)="b98920f131df5ac9317b9acf548be75d9ba64ebd72670283cac85b333507708b15ac992d63e65c6001845ced7fca6acf7e2850f5db1d3dad55df2f7486c014", 0x3f}, {&(0x7f0000000e40)="93275d2c481fd8901a5d6f6038d42655e13690b50ef03e9839e9929a35c836608edf24f5a9f8f7e150ad0bc366da438b09455e764453b1c97ed9948e2dc62289ff06a872c4f8069770dfa98acf4476fce4d52b5f38d97d76b7e95f03592506dfaf41f935df6b7e08d69b325ef2e05fd080914a826c7bc65ba156ecd5be0bea47985509186424a3f94f541cb588d6b837c0f3fb5e7f5b8b75b9358da3f1528e4d4b2e60593c4bea3727a5cc10e49a8e7c911f28e96afc63885ba5508501b2b9edd7cd3570", 0xc4}, {&(0x7f0000000f40)="0b14e14421be75da29d45edcd31ba6ea814bf5748da052a00175fc63be7c79d421307d860a", 0x25}, {&(0x7f0000000f80)="772a254a69f35cd6d7ecfb2d48127837015bd0c9c659c9ba7ce5cefb0e9188a0a1095abcd43bdd678cd8b293f346dac93bdb8a9bccacc2089ff6dd0337e1568bf1ac8a946df4a897ebec9d1f71f3852bb05b2aae35c37d70a61022e025b35149f474005deaf0ecd22147eb9566ac28e9e230f8c4a140098a407dec4cc4b7f6b9116aaf974cdc4d2b144797439216ce57b7ecb7df4c2b0d675ea6c0dace30f91344ecb99f5b974a4066c49e1c1e86323186dc996543f7b0186db2a85c7c51bc47132fe10dd4e3df4dc0d40a3311a4633c335ed982", 0xd4}, {&(0x7f0000001080)="b6944ca7b6e75db2d15555e3e433e04b521560d21cac43268d6146ab19f5c3f1070645e24980858001949289b0c781d580207a620ad43148777bcd512f3e5ae84a57d80ec5da013cf8639ee5e0c144d3848a181904884e4b11c1923b39179d6d58015c2d3d7a50e28118f94ef19e4f778b63d22be573c3f602251e0f70f0cdf62cf3d96c68894171ad7ca53647ece2185c9f1a97e2f5de6f15dc1bd22da609c87ced7eb74ccd3ad37eca18c1add3927ea1c3291087828cee56", 0xb9}, {&(0x7f0000001140)="a44044d42f7cc2525baa6c5a5961fc4a2e249fddd6e6383b4f08945282134b942c64549ee1b0456d28eb63fc2e155b08f99d1c7426d05712acb5a2589cf7552817ed4062e7245b066925f10334bcc4a85bef75ed1458eb387d75f248fa69ab5efc48578344a26a7d88a583fc5d4e54420a99514f66c03bd3853ad314cd4dc2f3e3ed136c0ca8c54672ef6fbfc4089b", 0x8f}, {&(0x7f0000001200)="3bbe71a6fc2993c78cbb2ad030d456b38269df986c5d3ac3fd2975e51f6e0f55bd88eea4f7d1bbdecdf1e3f6145c0c6d182399bce1593628fa986e2d4a6979644ca3cd18ee06b47a017873094c6ffca0b59c95426e15a6747d7e101f36d7a668847155559f12aa92a8040e5a54b48d5a969b1e98a12d4868d818df02d285fc99e9dbbf1b19e1c44e2f970ab58bab7ff1a21083e70819600359", 0x99}], 0x7, &(0x7f0000001340)=[{0xe8, 0x110, 0x800, "144cdf5f0e20aa39a7a7b5a4bda3d664ab5b6a06a6ec75f43a6b762fbb9f987ff449bb2074a4f486fcdd4cbb19c607ad6e058de7224bba939397e90940869c0ed7b4823ae8ba86014969bc1869974fd7f71a27fd2fd0c8c7cd602ce1b2f9581653acf322e11ef06353f252be4eb310f1795e107fb3140736fed57f3f6b89097ee98b8abc913864d346c48e34864151405ecf867680c5238e439843131eeb2e677072143b7f7aa7d44d97faa526b3e0b6b7fadc11ef2c3041733a27ad5b739ef4bf8f3fa35b70ef44d6dd73b283dd8cfb752a1d07"}, {0x20, 0x1, 0x57, "5fdb3dfe124376c98f15ce"}], 0x108}}], 0x3, 0x4) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, r2) ioctl$int_out(r3, 0x2, &(0x7f0000000100)) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:15 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 64) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001f80)={{0x0, 0x0, 0x80}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x408000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) r4 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000840)=ANY=[@ANYBLOB="23278303e7bc24c9f8ffc552883d720000", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001b80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={r6, 0x61b9, 0x0, [0x5, 0xffff, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xe59, 0x5, 0x8, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x408000000000, 0x7, 0xe06, 0x2, 0x0, 0x3, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x81, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3cf, 0x0, 0x0, 0x0, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000440)={r6, 0x9, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:15 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="42e158a3766f", 'lo\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x1}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) write$ppp(r1, &(0x7f0000000180)="8588e71b1e4a1a8769b8cb3d0d6550684b3df7cb28033a74c7bbddb05d5eb94377e9bdf32e8d7a47d9dffe9bd2b522ad85ca070c7b24552b1c496964b337fa5041095a90db9d27357baf31ba13e392be3df7cfba7b6d71e1ca0de645dfb3ab53d3940b95379c1d35745f116ac5acccc4816b833ebb5aec58213163b4b36a006bdee04afaaf9ba4cd0888678ba7c36c5c2dbd9f3cfc6c7f33e7601fe8734dfe9f411eb3255f8cbd848ef23b6fa9d3fb3a23b3508b7b", 0xb5) 09:32:15 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="42e158a3766f", 'lo\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x1}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) write$ppp(r1, &(0x7f0000000180)="8588e71b1e4a1a8769b8cb3d0d6550684b3df7cb28033a74c7bbddb05d5eb94377e9bdf32e8d7a47d9dffe9bd2b522ad85ca070c7b24552b1c496964b337fa5041095a90db9d27357baf31ba13e392be3df7cfba7b6d71e1ca0de645dfb3ab53d3940b95379c1d35745f116ac5acccc4816b833ebb5aec58213163b4b36a006bdee04afaaf9ba4cd0888678ba7c36c5c2dbd9f3cfc6c7f33e7601fe8734dfe9f411eb3255f8cbd848ef23b6fa9d3fb3a23b3508b7b", 0xb5) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="42e158a3766f", 'lo\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x1}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) write$ppp(r1, &(0x7f0000000180)="8588e71b1e4a1a8769b8cb3d0d6550684b3df7cb28033a74c7bbddb05d5eb94377e9bdf32e8d7a47d9dffe9bd2b522ad85ca070c7b24552b1c496964b337fa5041095a90db9d27357baf31ba13e392be3df7cfba7b6d71e1ca0de645dfb3ab53d3940b95379c1d35745f116ac5acccc4816b833ebb5aec58213163b4b36a006bdee04afaaf9ba4cd0888678ba7c36c5c2dbd9f3cfc6c7f33e7601fe8734dfe9f411eb3255f8cbd848ef23b6fa9d3fb3a23b3508b7b", 0xb5) (async) 09:32:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) (async) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="64b016285fe03b5462225e63e9aab4ac87b0009bfe91773b030000004b754743dd8b11a336cc3822d86fbdaf80b2463b5f31d2b54f339af5ad6d3bbcaa25100b11be4def5f60eec52304f5ab97ab6b6284a3edf1613ffd40ccccc7465041390d71c6024a7707d4dfe6a09920957750120a71c4e6d9d6ef29a9835742f2218616ff190300300dc778d78cc3ea1eeb9a992c90c6245267f81008ae6602909ef0fe50c44891e268156f74c534"]) (async) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x4) (async) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000340)={{0x5, 0x4, 0x0, 0x2, '\x00', 0xe03a}, 0x1, 0x40, 0x81, 0xffffffffffffffff, 0x8, 0x7, 'syz1\x00', &(0x7f00000000c0)=['net/fib_trie\x00', 'net/fib_trie\x00', '\x00', 'net/fib_trie\x00', '0', '()\x00', '\x00', '\\\x00'], 0x2f, '\x00', [0x8000, 0x5, 0x3, 0x1000]}) (async) r4 = syz_open_procfs(0x0, 0x0) lseek(r4, 0x100000000000000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') lseek(r5, 0x100000000000000, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 09:32:15 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 1) 09:32:15 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x8, '\x00', 0x1, &(0x7f0000000080)=[0x0]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x20200, 0x60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000008, 0x109010, 0xffffffffffffffff, 0xf42bb000) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x4, 0xae8, 0x2, 0x9, 0x0, 0x4, 0x1ff, 0x8000000000000000, 0x8, 0x81, 0x0, 0x113, 0x4, 0x208, 0xffff], 0x6000}) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f0000000140)={0x7, 0x8, '\x00', 0x1, &(0x7f0000000080)=[0x0]}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) openat(r2, &(0x7f0000000040)='./file0\x00', 0x20200, 0x60) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x3000008, 0x109010, 0xffffffffffffffff, 0xf42bb000) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x4, 0xae8, 0x2, 0x9, 0x0, 0x4, 0x1ff, 0x8000000000000000, 0x8, 0x81, 0x0, 0x113, 0x4, 0x208, 0xffff], 0x6000}) (async) 09:32:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001f80)={{0x0, 0x0, 0x80}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x408000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) r4 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000840)=ANY=[@ANYBLOB="23278303e7bc24c9f8ffc552883d720000", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001b80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={r6, 0x61b9, 0x0, [0x5, 0xffff, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xe59, 0x5, 0x8, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x408000000000, 0x7, 0xe06, 0x2, 0x0, 0x3, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x81, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3cf, 0x0, 0x0, 0x0, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3]}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000440)={r6, 0x9, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001f80)={{0x0, 0x0, 0x80}}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x408000, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000840)=ANY=[@ANYBLOB="23278303e7bc24c9f8ffc552883d720000", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001b80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={r6, 0x61b9, 0x0, [0x5, 0xffff, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xe59, 0x5, 0x8, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x408000000000, 0x7, 0xe06, 0x2, 0x0, 0x3, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x81, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3cf, 0x0, 0x0, 0x0, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3]}) (async) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000440)={r6, 0x9, 0x9}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:15 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000040)) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:15 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x62000200) r1 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x2200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r5 = dup2(r4, r3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000340)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x200002b4, 0xc) [ 395.476947][T23161] ERROR: Out of memory at tomoyo_realpath_from_path. 09:32:16 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="42e158a3766f", 'lo\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x1}) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) write$ppp(r1, &(0x7f0000000180)="8588e71b1e4a1a8769b8cb3d0d6550684b3df7cb28033a74c7bbddb05d5eb94377e9bdf32e8d7a47d9dffe9bd2b522ad85ca070c7b24552b1c496964b337fa5041095a90db9d27357baf31ba13e392be3df7cfba7b6d71e1ca0de645dfb3ab53d3940b95379c1d35745f116ac5acccc4816b833ebb5aec58213163b4b36a006bdee04afaaf9ba4cd0888678ba7c36c5c2dbd9f3cfc6c7f33e7601fe8734dfe9f411eb3255f8cbd848ef23b6fa9d3fb3a23b3508b7b", 0xb5) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x0, @random="42e158a3766f", 'lo\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x1}) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) write$ppp(r1, &(0x7f0000000180)="8588e71b1e4a1a8769b8cb3d0d6550684b3df7cb28033a74c7bbddb05d5eb94377e9bdf32e8d7a47d9dffe9bd2b522ad85ca070c7b24552b1c496964b337fa5041095a90db9d27357baf31ba13e392be3df7cfba7b6d71e1ca0de645dfb3ab53d3940b95379c1d35745f116ac5acccc4816b833ebb5aec58213163b4b36a006bdee04afaaf9ba4cd0888678ba7c36c5c2dbd9f3cfc6c7f33e7601fe8734dfe9f411eb3255f8cbd848ef23b6fa9d3fb3a23b3508b7b", 0xb5) (async) 09:32:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 2) 09:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000001f80)={{0x0, 0x0, 0x80}}) (async) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x408000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) r4 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000840)=ANY=[@ANYBLOB="23278303e7bc24c9f8ffc552883d720000", @ANYRES32=r0, @ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00./file0\x00']) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async, rerun: 64) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000001b80)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (rerun: 64) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000140)={r6, 0x61b9, 0x0, [0x5, 0xffff, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0xe59, 0x5, 0x8, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x408000000000, 0x7, 0xe06, 0x2, 0x0, 0x3, 0x4, 0x0, 0x0, 0x7ff, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x6, 0x81, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3cf, 0x0, 0x0, 0x0, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x6, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3]}) (async) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000440)={r6, 0x9, 0x9}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:16 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000008, 0x4010, r1, 0x856fb000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:16 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:16 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(0xffffffffffffffff, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x3) [ 395.758642][T23237] ERROR: Out of memory at tomoyo_realpath_from_path. 09:32:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 3) 09:32:16 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async, rerun: 32) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async, rerun: 32) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(0xffffffffffffffff, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async, rerun: 32) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async, rerun: 32) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async, rerun: 32) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (rerun: 32) dup2(r4, r3) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x3) 09:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f00000002c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/14, 0xe}, {&(0x7f0000001600)=""/252, 0xfc}], 0x9, 0x1000, 0xee) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x5a082, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:16 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:16 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000008, 0x4010, r1, 0x856fb000) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (async) unshare(0x62000200) r1 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x0) (async) close(r1) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendto$inet6(r2, 0x0, 0x0, 0x2200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffecc) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r5 = dup2(r4, r3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000340)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x200002b4, 0xc) 09:32:16 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvfrom$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0xffffffffffffff73) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f00000002c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/14, 0xe}, {&(0x7f0000001600)=""/252, 0xfc}], 0x9, 0x1000, 0xee) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) openat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x5a082, 0x80) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) 09:32:16 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(0xffffffffffffffff, r1) (async, rerun: 32) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (rerun: 32) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async, rerun: 64) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (rerun: 64) dup2(r4, r3) (async, rerun: 32) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000080)=0x3) (rerun: 32) 09:32:16 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:16 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000008, 0x4010, r1, 0x856fb000) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000008, 0x4010, r1, 0x856fb000) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:17 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f00000002c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/14, 0xe}, {&(0x7f0000001600)=""/252, 0xfc}], 0x9, 0x1000, 0xee) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x5a082, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) preadv(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000140)=""/169, 0xa9}, {&(0x7f0000000440)=""/212, 0xd4}, {&(0x7f00000002c0)=""/189, 0xbd}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f0000000540)=""/111, 0x6f}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/14, 0xe}, {&(0x7f0000001600)=""/252, 0xfc}], 0x9, 0x1000, 0xee) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x5a082, 0x80) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:17 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvfrom$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0xffffffffffffff73) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f00000002c0)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:17 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async, rerun: 32) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async, rerun: 32) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async, rerun: 64) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (rerun: 64) 09:32:17 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000fb, 0x0, 0x0, 0x1f, 0x0, 0xea, 0x0, 0x90], 0x0, 0x2a02}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="3e0f6e4e680f01d18fc9f801db663e2664f30f1efe0f070f322e660f382b27c4c15d58db260fc71ec4e32d6afbee", 0x2e}], 0x1, 0x4c, &(0x7f0000000140)=[@cstype0={0x4, 0x5}, @efer={0x2, 0x4000}], 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:17 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:18 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x62000200) r1 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x0) (async) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendto$inet6(r2, 0x0, 0x0, 0x2200c011, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000180)=0xfff) (async) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xfffffecc) (async) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r5 = dup2(r4, r3) ioctl$AUTOFS_DEV_IOCTL_VERSION(r5, 0xc0189371, &(0x7f0000000080)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r7, 0xc004743e, &(0x7f0000000340)) (async) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x200002b4, 0xc) 09:32:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) recvfrom$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0xffffffffffffff73) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 32) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f00000002c0)) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:18 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async, rerun: 64) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async, rerun: 32) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async, rerun: 32) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:18 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000040)) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0x9, 0x202280) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0xdb92af33aeea7323) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:18 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000fb, 0x0, 0x0, 0x1f, 0x0, 0xea, 0x0, 0x90], 0x0, 0x2a02}) (async) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="3e0f6e4e680f01d18fc9f801db663e2664f30f1efe0f070f322e660f382b27c4c15d58db260fc71ec4e32d6afbee", 0x2e}], 0x1, 0x4c, &(0x7f0000000140)=[@cstype0={0x4, 0x5}, @efer={0x2, 0x4000}], 0x2) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x3000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:18 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0x9, 0x202280) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0xdb92af33aeea7323) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) syz_open_dev$mouse(&(0x7f0000000040), 0x9, 0x202280) (async) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0xdb92af33aeea7323) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:19 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000fb, 0x0, 0x0, 0x1f, 0x0, 0xea, 0x0, 0x90], 0x0, 0x2a02}) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r3, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="3e0f6e4e680f01d18fc9f801db663e2664f30f1efe0f070f322e660f382b27c4c15d58db260fc71ec4e32d6afbee", 0x2e}], 0x1, 0x4c, &(0x7f0000000140)=[@cstype0={0x4, 0x5}, @efer={0x2, 0x4000}], 0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x3000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000014000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000fb, 0x0, 0x0, 0x1f, 0x0, 0xea, 0x0, 0x90], 0x0, 0x2a02}) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r3, 0xffffffffffffffff) (async) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="3e0f6e4e680f01d18fc9f801db663e2664f30f1efe0f070f322e660f382b27c4c15d58db260fc71ec4e32d6afbee", 0x2e}], 0x1, 0x4c, &(0x7f0000000140)=[@cstype0={0x4, 0x5}, @efer={0x2, 0x4000}], 0x2) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x3000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:19 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0xff, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) r3 = syz_clone(0x40102600, &(0x7f0000000080)="d96fadb439b838ce950e8b052cc783601d7e8901ba7c0b119cbb8b3ae4f06998ccdac45ab86849ae1fe9d84e6994abaa24b2104f587c502c184a606b7d3118bc9c71726aebab62ad0b4aff698ffc62ce447464c64f7983233e0416af189eb4976f510e392ff48e72e4c627653fdde55ddb", 0x71, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="d5883a7120548152b96afa4543ed6499a73ed5e3d2a73be6ea547c4ebc4f97fe74c489e7c7d18588b67c850f3d36b9523d8be40231a4e69cae4f041751a4d61c9dffb60d742a05c2a8d122da8035e25f2cae0fb5e8d2654f786c97614dcd4aebf15651a4a9051c201b8e1698ecb0a9c213b4d401007de54dc88146d8f0b28ca9d5efa5c7585fd6d6bfe3b44a53c3873e3c9435c9afe58c9d92c7439c73dd39132d24893fa6ef1a785cc21ed61ff5b8c968552061e157edaabcf361470380fd56f449fc7af2f67ce0bf3700c97e58488e82c76b7fbc6afbd28a4176a07827952bf817cdc8fd1f441e3d9871cd612beffde4c0114189512f0c0a") r4 = getuid() r5 = getuid() r6 = getegid() r7 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f000000db00)={0x0, 0x18, 0x0, 0x43, &(0x7f000000da80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r6}}}], 0x40, 0x24000092}, 0x20040050) getpgrp(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000da80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r6}}}], 0x40, 0x24000092}, 0x20040040) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffe54, &(0x7f00000005c0)=[{&(0x7f0000000180)="5bca2fc8ed3703f46d3ce9e7205a7c6e54f32ac13c2ab73362437235df0143ba133f939ab1f24b9b81d1c72fe059237a759978401dcf2adf7c75070311ffc142c53c51973654", 0x46}, {&(0x7f0000000200)="c8c384191c0b4dc810ea1105a12cd6d3bc8f82985255efb2fabb9becacf6bcbbcc802315dc65e8c41b1d1d23e3adc56dca6db316427791ae3207adaac3611941c93a2058bf12da9aa0cbf2b1777dba56009d98a8d1263dd7aa9ea741f6f21d783f6a332f013d993d12be798523", 0x6d}, {&(0x7f0000000380)="e374786ec121b2034d48e92fce7e7e2dc4c680f81734081dbc16e3881c09c699894a87992c0fad046e620aed60e4a0ff3d2a61bc29141ca63a1dc9529815189a9a33dd82f912f62a43bf53b5556e2ac9cd86e554a4c85c924a58ad3aeeaee44cb9e9c0b477a1bdfe10acc6c46b8710926821eb8fd47e2983755092d9d4561204244bc7b76a38b8a36692517f6eeafaa043994a841697c843eea4eb390f5791b016acf689426ab22755a888c84c5dbd3456a03f6469aad0d4bac387d567bf91d984c3488b1bc71493ee6fc4a5a6506dfe5d", 0xd1}, {&(0x7f0000000280)="29dbd080926c2952953e656193bf654ef95cad9a0095f10e24354fcb8b3a1e807b0f467e41f5319ca05dc3159f688fdea03ee03f836de17bb820b20c1a94a0af9127cc1f28a33b1c8266d2689f3ef130ee08c1a1f0c690a5d3f4a55abdd0956603442fe29108fc9e7d713ce7efbadc2e407c0b7965a4389508b93d2575f02630707ddac91ed14a3992c61e9ff9e88df6de3594", 0x93}, {&(0x7f0000000480)="28cf79842f06b24f2125f0856fbe8c56dcf3bbafba045a99d6319749b909433132bfb6d9ec2a7ea002389513b4f19ea2295226975debf8b9f9e8965cf29373b792223d04c5ce9afecc5105b1bfa55116e5b2807fc000a78b8041a723be0f6854757920024162a1b3a4a1af963dad0c2f8d93d086cce305610802556ba00cd129a27dd27bac2e2417d9825a4724bd85119a933bfb090b5b0d97f5d56bc14039dde2dd925d188f95c27d6b448803fc5da091c4287d8d7c7acdaae32723d5fe", 0xbe}, {&(0x7f0000000540)="ff7e9ba89ca3c096b142c8a3616ce27707228d4ba5f75578668d411cd980384af3909ae97c5123eadd6bdab91e38de295be6fd8a209aed5ee75223802711080118b810f3e3657ae1a52ae6535034", 0x4e}], 0x6, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}], 0x20, 0x8010}, 0x40004) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:19 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_CAP_HYPERV_ENFORCE_CPUID(r2, 0x4068aea3, &(0x7f0000000040)) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpriority(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setparam(r3, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0xc837) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r2], &(0x7f00000003c0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x15, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 09:32:19 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) r3 = inotify_init1(0xc0800) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xe, 0x100010, r3, 0x9b9f1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async, rerun: 64) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async, rerun: 64) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x4]}) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) 09:32:19 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000140)) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = syz_open_dev$mouse(&(0x7f0000000040), 0x9, 0x202280) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0xdb92af33aeea7323) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:19 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 399.157203][T23611] device wireguard0 entered promiscuous mode 09:32:19 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) r3 = inotify_init1(0xc0800) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xe, 0x100010, r3, 0x9b9f1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) inotify_init1(0xc0800) (async) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xe, 0x100010, r3, 0x9b9f1000) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:19 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x10201, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x4]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xe01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 399.535568][T23704] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 09:32:20 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0xff, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) r3 = syz_clone(0x40102600, &(0x7f0000000080)="d96fadb439b838ce950e8b052cc783601d7e8901ba7c0b119cbb8b3ae4f06998ccdac45ab86849ae1fe9d84e6994abaa24b2104f587c502c184a606b7d3118bc9c71726aebab62ad0b4aff698ffc62ce447464c64f7983233e0416af189eb4976f510e392ff48e72e4c627653fdde55ddb", 0x71, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="d5883a7120548152b96afa4543ed6499a73ed5e3d2a73be6ea547c4ebc4f97fe74c489e7c7d18588b67c850f3d36b9523d8be40231a4e69cae4f041751a4d61c9dffb60d742a05c2a8d122da8035e25f2cae0fb5e8d2654f786c97614dcd4aebf15651a4a9051c201b8e1698ecb0a9c213b4d401007de54dc88146d8f0b28ca9d5efa5c7585fd6d6bfe3b44a53c3873e3c9435c9afe58c9d92c7439c73dd39132d24893fa6ef1a785cc21ed61ff5b8c968552061e157edaabcf361470380fd56f449fc7af2f67ce0bf3700c97e58488e82c76b7fbc6afbd28a4176a07827952bf817cdc8fd1f441e3d9871cd612beffde4c0114189512f0c0a") (async) r4 = getuid() (async) r5 = getuid() (async) r6 = getegid() (async) r7 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f000000db00)={0x0, 0x18, 0x0, 0x43, &(0x7f000000da80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r6}}}], 0x40, 0x24000092}, 0x20040050) getpgrp(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000da80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r6}}}], 0x40, 0x24000092}, 0x20040040) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffe54, &(0x7f00000005c0)=[{&(0x7f0000000180)="5bca2fc8ed3703f46d3ce9e7205a7c6e54f32ac13c2ab73362437235df0143ba133f939ab1f24b9b81d1c72fe059237a759978401dcf2adf7c75070311ffc142c53c51973654", 0x46}, {&(0x7f0000000200)="c8c384191c0b4dc810ea1105a12cd6d3bc8f82985255efb2fabb9becacf6bcbbcc802315dc65e8c41b1d1d23e3adc56dca6db316427791ae3207adaac3611941c93a2058bf12da9aa0cbf2b1777dba56009d98a8d1263dd7aa9ea741f6f21d783f6a332f013d993d12be798523", 0x6d}, {&(0x7f0000000380)="e374786ec121b2034d48e92fce7e7e2dc4c680f81734081dbc16e3881c09c699894a87992c0fad046e620aed60e4a0ff3d2a61bc29141ca63a1dc9529815189a9a33dd82f912f62a43bf53b5556e2ac9cd86e554a4c85c924a58ad3aeeaee44cb9e9c0b477a1bdfe10acc6c46b8710926821eb8fd47e2983755092d9d4561204244bc7b76a38b8a36692517f6eeafaa043994a841697c843eea4eb390f5791b016acf689426ab22755a888c84c5dbd3456a03f6469aad0d4bac387d567bf91d984c3488b1bc71493ee6fc4a5a6506dfe5d", 0xd1}, {&(0x7f0000000280)="29dbd080926c2952953e656193bf654ef95cad9a0095f10e24354fcb8b3a1e807b0f467e41f5319ca05dc3159f688fdea03ee03f836de17bb820b20c1a94a0af9127cc1f28a33b1c8266d2689f3ef130ee08c1a1f0c690a5d3f4a55abdd0956603442fe29108fc9e7d713ce7efbadc2e407c0b7965a4389508b93d2575f02630707ddac91ed14a3992c61e9ff9e88df6de3594", 0x93}, {&(0x7f0000000480)="28cf79842f06b24f2125f0856fbe8c56dcf3bbafba045a99d6319749b909433132bfb6d9ec2a7ea002389513b4f19ea2295226975debf8b9f9e8965cf29373b792223d04c5ce9afecc5105b1bfa55116e5b2807fc000a78b8041a723be0f6854757920024162a1b3a4a1af963dad0c2f8d93d086cce305610802556ba00cd129a27dd27bac2e2417d9825a4724bd85119a933bfb090b5b0d97f5d56bc14039dde2dd925d188f95c27d6b448803fc5da091c4287d8d7c7acdaae32723d5fe", 0xbe}, {&(0x7f0000000540)="ff7e9ba89ca3c096b142c8a3616ce27707228d4ba5f75578668d411cd980384af3909ae97c5123eadd6bdab91e38de295be6fd8a209aed5ee75223802711080118b810f3e3657ae1a52ae6535034", 0x4e}], 0x6, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}], 0x20, 0x8010}, 0x40004) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:20 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xe01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpriority(0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setparam(r3, &(0x7f00000000c0)) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0xc837) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r2], &(0x7f00000003c0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x15, 0x803, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 09:32:20 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x2, @remote, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0xff, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r2, r1) r3 = syz_clone(0x40102600, &(0x7f0000000080)="d96fadb439b838ce950e8b052cc783601d7e8901ba7c0b119cbb8b3ae4f06998ccdac45ab86849ae1fe9d84e6994abaa24b2104f587c502c184a606b7d3118bc9c71726aebab62ad0b4aff698ffc62ce447464c64f7983233e0416af189eb4976f510e392ff48e72e4c627653fdde55ddb", 0x71, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="d5883a7120548152b96afa4543ed6499a73ed5e3d2a73be6ea547c4ebc4f97fe74c489e7c7d18588b67c850f3d36b9523d8be40231a4e69cae4f041751a4d61c9dffb60d742a05c2a8d122da8035e25f2cae0fb5e8d2654f786c97614dcd4aebf15651a4a9051c201b8e1698ecb0a9c213b4d401007de54dc88146d8f0b28ca9d5efa5c7585fd6d6bfe3b44a53c3873e3c9435c9afe58c9d92c7439c73dd39132d24893fa6ef1a785cc21ed61ff5b8c968552061e157edaabcf361470380fd56f449fc7af2f67ce0bf3700c97e58488e82c76b7fbc6afbd28a4176a07827952bf817cdc8fd1f441e3d9871cd612beffde4c0114189512f0c0a") r4 = getuid() (async) r5 = getuid() (async) r6 = getegid() (async) r7 = getegid() sendmsg$netlink(0xffffffffffffffff, &(0x7f000000db00)={0x0, 0x18, 0x0, 0x43, &(0x7f000000da80)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r5, r6}}}], 0x40, 0x24000092}, 0x20040050) (async) getpgrp(0xffffffffffffffff) (async) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000da80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4, r6}}}], 0x40, 0x24000092}, 0x20040040) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffe54, &(0x7f00000005c0)=[{&(0x7f0000000180)="5bca2fc8ed3703f46d3ce9e7205a7c6e54f32ac13c2ab73362437235df0143ba133f939ab1f24b9b81d1c72fe059237a759978401dcf2adf7c75070311ffc142c53c51973654", 0x46}, {&(0x7f0000000200)="c8c384191c0b4dc810ea1105a12cd6d3bc8f82985255efb2fabb9becacf6bcbbcc802315dc65e8c41b1d1d23e3adc56dca6db316427791ae3207adaac3611941c93a2058bf12da9aa0cbf2b1777dba56009d98a8d1263dd7aa9ea741f6f21d783f6a332f013d993d12be798523", 0x6d}, {&(0x7f0000000380)="e374786ec121b2034d48e92fce7e7e2dc4c680f81734081dbc16e3881c09c699894a87992c0fad046e620aed60e4a0ff3d2a61bc29141ca63a1dc9529815189a9a33dd82f912f62a43bf53b5556e2ac9cd86e554a4c85c924a58ad3aeeaee44cb9e9c0b477a1bdfe10acc6c46b8710926821eb8fd47e2983755092d9d4561204244bc7b76a38b8a36692517f6eeafaa043994a841697c843eea4eb390f5791b016acf689426ab22755a888c84c5dbd3456a03f6469aad0d4bac387d567bf91d984c3488b1bc71493ee6fc4a5a6506dfe5d", 0xd1}, {&(0x7f0000000280)="29dbd080926c2952953e656193bf654ef95cad9a0095f10e24354fcb8b3a1e807b0f467e41f5319ca05dc3159f688fdea03ee03f836de17bb820b20c1a94a0af9127cc1f28a33b1c8266d2689f3ef130ee08c1a1f0c690a5d3f4a55abdd0956603442fe29108fc9e7d713ce7efbadc2e407c0b7965a4389508b93d2575f02630707ddac91ed14a3992c61e9ff9e88df6de3594", 0x93}, {&(0x7f0000000480)="28cf79842f06b24f2125f0856fbe8c56dcf3bbafba045a99d6319749b909433132bfb6d9ec2a7ea002389513b4f19ea2295226975debf8b9f9e8965cf29373b792223d04c5ce9afecc5105b1bfa55116e5b2807fc000a78b8041a723be0f6854757920024162a1b3a4a1af963dad0c2f8d93d086cce305610802556ba00cd129a27dd27bac2e2417d9825a4724bd85119a933bfb090b5b0d97f5d56bc14039dde2dd925d188f95c27d6b448803fc5da091c4287d8d7c7acdaae32723d5fe", 0xbe}, {&(0x7f0000000540)="ff7e9ba89ca3c096b142c8a3616ce27707228d4ba5f75578668d411cd980384af3909ae97c5123eadd6bdab91e38de295be6fd8a209aed5ee75223802711080118b810f3e3657ae1a52ae6535034", 0x4e}], 0x6, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r7}}}], 0x20, 0x8010}, 0x40004) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) 09:32:20 executing program 1: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:20 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) r3 = inotify_init1(0xc0800) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xe, 0x100010, r3, 0x9b9f1000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) inotify_init1(0xc0800) (async) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xe, 0x100010, r3, 0x9b9f1000) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0xe01, 0x0) (rerun: 64) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) 09:32:20 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000080)={0x1, 0x4}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) (async) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) getpriority(0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0, 0x0}) sched_setparam(r3, &(0x7f00000000c0)) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) (async) sched_setaffinity(r3, 0x8, &(0x7f0000000180)=0xc837) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES8=r2], &(0x7f00000003c0)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r4 = socket$netlink(0x10, 0x3, 0x0) socket(0x15, 0x803, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) 09:32:20 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="d888dbc159826bbdd9910340226bc7eb040011f17fd7d3048e4e8849099f1f070089a2d2954e11da1350a1bbc5a17b31bea2c0971efb8a6b9ebb010000000000a505dd2a4590a88d10adbc980fd35e33dcf13603f288b4c0d0cda526d4a9e9fd48036c23fee7525d11ebb036aa93e4575d9c0c1313acb44ee8e6d1e8576d62193b118276374d169b45588df6f5708378c8382007f803cabeb85ad2619c17998db15a42a2079eb5320631de68e185aae1288a1ffaf965165119968d941d90eebe5a80cc9ec32f9cfa1280403f9e2c77d638a2e4c2c9211362eb87652f9288331cb960fb477ec5edb56886c60d499043c9e7bf65d1b7eb87b8089f8fbd0c2fbf55273f27938c71f51bcea559227fbed79d40e28bcee445d7759cdda8e50dd300bba1f6d3b0819ebf02000000000000009a3380978d6f3f5496674aad64659a42e6485b4069f3ffecd94a1e79a81c62e5439f233de06e4a691de8b3db1eacbfa02fed5de4b9a0a68ca43437f00ccc19ba356b00595390528c02d0f6d8136716b95a4e1ec063c571fa8c883e3cd33f715895df664f145bdafa6528c535045ba26cf341539f215c14eb0300"/438]) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x8, 0x3, &(0x7f00000001c0)="c68e405b7738a151c0256e6854e6d4caf9359f4180fa66213b4acecba8d7da97443e586a300a25bb9e97f737dbfc31123017354c52d74e22472c82d0a4f0eb5b222316cfe2c28cc8e4d15c903d2810b00f25ea9545d770a88f74d605a88437d38a9d161e2575233452b571fd6da69d56bb64b5d7b4202760b70b575da4f1badc7b398418e9197e054252176791923e8b7c987cf87c401aa1be176c5eecc0ff89ff5436b6b2e191cf44392be52f30fa4369fa06cf703c17396c60ba7f8174248f6f4d77726ed3229199ad4825e4cfe6f899a015823bc02598c95797835460690366e73ff04abd35ad"}) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x8, 0x3, 0x80}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x256401, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000300)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000980)) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002840)={{}, 0x0, 0x0, @unused=[0x0, 0x9, 0x494f416d, 0x401], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004840)={{r3}, 0x0, 0xc, @inherit={0x58, &(0x7f00000019c0)={0x0, 0x2, 0x100, 0x0, {0x26, 0x7, 0x4, 0x8, 0x8}, [0x3, 0x7fff]}}, @devid}) 09:32:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) (async) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000080)={0x1, 0x4}) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:21 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x202400, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="cf0a55a50f0021c4e1397ca144d02b1b0f01c9660f382bf9b88f0000000f23d80f21f835400000d00f23f80f20e035020000000f22e066b857008ee0c4c17a16b791000000", 0x45}], 0x1, 0x1, &(0x7f00000001c0), 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:21 executing program 1: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:21 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000080)={0x1, 0x4}) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x24) (async) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) (async) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000080)={0x1, 0x4}) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 09:32:23 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200c1, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = socket(0x1d, 0x2, 0x6) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, 0x0, 0x0) r4 = dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) r6 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x20) r7 = openat2(r4, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x800, 0x33, 0x1}, 0x18) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x79d, r6, &(0x7f00000001c0)="08e48cfb14bbbbd213e4604b73397101ae9a61cddb1416904c2ebc9db67813c16c1307893fe93af5bf03218e9949bb4e6f3f5e7ba0fe3c9729344295e190d8c46d5adace7813b299bda9eb891833b8d12f33153aa183596a59e01c6780e3c77eec3c2f858fee47216f37bafbce8ca36cce8217d7f297057b570ab5f8988d7740f80f119c2ca1aa7d0db72142f7b16f", 0x8f, 0x38000000000, 0x0, 0x3, r7}, &(0x7f0000000380)) connect$rxrpc(r5, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) connect$netlink(r5, &(0x7f0000000080)=@unspec, 0xc) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) 09:32:23 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="d888dbc159826bbdd9910340226bc7eb040011f17fd7d3048e4e8849099f1f070089a2d2954e11da1350a1bbc5a17b31bea2c0971efb8a6b9ebb010000000000a505dd2a4590a88d10adbc980fd35e33dcf13603f288b4c0d0cda526d4a9e9fd48036c23fee7525d11ebb036aa93e4575d9c0c1313acb44ee8e6d1e8576d62193b118276374d169b45588df6f5708378c8382007f803cabeb85ad2619c17998db15a42a2079eb5320631de68e185aae1288a1ffaf965165119968d941d90eebe5a80cc9ec32f9cfa1280403f9e2c77d638a2e4c2c9211362eb87652f9288331cb960fb477ec5edb56886c60d499043c9e7bf65d1b7eb87b8089f8fbd0c2fbf55273f27938c71f51bcea559227fbed79d40e28bcee445d7759cdda8e50dd300bba1f6d3b0819ebf02000000000000009a3380978d6f3f5496674aad64659a42e6485b4069f3ffecd94a1e79a81c62e5439f233de06e4a691de8b3db1eacbfa02fed5de4b9a0a68ca43437f00ccc19ba356b00595390528c02d0f6d8136716b95a4e1ec063c571fa8c883e3cd33f715895df664f145bdafa6528c535045ba26cf341539f215c14eb0300"/438]) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x8, 0x3, &(0x7f00000001c0)="c68e405b7738a151c0256e6854e6d4caf9359f4180fa66213b4acecba8d7da97443e586a300a25bb9e97f737dbfc31123017354c52d74e22472c82d0a4f0eb5b222316cfe2c28cc8e4d15c903d2810b00f25ea9545d770a88f74d605a88437d38a9d161e2575233452b571fd6da69d56bb64b5d7b4202760b70b575da4f1badc7b398418e9197e054252176791923e8b7c987cf87c401aa1be176c5eecc0ff89ff5436b6b2e191cf44392be52f30fa4369fa06cf703c17396c60ba7f8174248f6f4d77726ed3229199ad4825e4cfe6f899a015823bc02598c95797835460690366e73ff04abd35ad"}) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x8, 0x3, 0x80}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x256401, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000300)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000980)) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002840)={{}, 0x0, 0x0, @unused=[0x0, 0x9, 0x494f416d, 0x401], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004840)={{r3}, 0x0, 0xc, @inherit={0x58, &(0x7f00000019c0)={0x0, 0x2, 0x100, 0x0, {0x26, 0x7, 0x4, 0x8, 0x8}, [0x3, 0x7fff]}}, @devid}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/438]) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) (async) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) (async) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x8, 0x3, &(0x7f00000001c0)="c68e405b7738a151c0256e6854e6d4caf9359f4180fa66213b4acecba8d7da97443e586a300a25bb9e97f737dbfc31123017354c52d74e22472c82d0a4f0eb5b222316cfe2c28cc8e4d15c903d2810b00f25ea9545d770a88f74d605a88437d38a9d161e2575233452b571fd6da69d56bb64b5d7b4202760b70b575da4f1badc7b398418e9197e054252176791923e8b7c987cf87c401aa1be176c5eecc0ff89ff5436b6b2e191cf44392be52f30fa4369fa06cf703c17396c60ba7f8174248f6f4d77726ed3229199ad4825e4cfe6f899a015823bc02598c95797835460690366e73ff04abd35ad"}) (async) getpid() (async) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) (async) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) (async) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x8, 0x3, 0x80}) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x1}) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x256401, 0x0) (async) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000300)) (async) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000980)) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002840)={{}, 0x0, 0x0, @unused=[0x0, 0x9, 0x494f416d, 0x401], @devid}) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004840)={{r3}, 0x0, 0xc, @inherit={0x58, &(0x7f00000019c0)={0x0, 0x2, 0x100, 0x0, {0x26, 0x7, 0x4, 0x8, 0x8}, [0x3, 0x7fff]}}, @devid}) (async) 09:32:23 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x202400, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="cf0a55a50f0021c4e1397ca144d02b1b0f01c9660f382bf9b88f0000000f23d80f21f835400000d00f23f80f20e035020000000f22e066b857008ee0c4c17a16b791000000", 0x45}], 0x1, 0x1, &(0x7f00000001c0), 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 1: sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x44000) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async, rerun: 64) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200c1, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r3 = socket(0x1d, 0x2, 0x6) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, 0x0, 0x0) r4 = dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) r6 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x20) r7 = openat2(r4, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x800, 0x33, 0x1}, 0x18) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x79d, r6, &(0x7f00000001c0)="08e48cfb14bbbbd213e4604b73397101ae9a61cddb1416904c2ebc9db67813c16c1307893fe93af5bf03218e9949bb4e6f3f5e7ba0fe3c9729344295e190d8c46d5adace7813b299bda9eb891833b8d12f33153aa183596a59e01c6780e3c77eec3c2f858fee47216f37bafbce8ca36cce8217d7f297057b570ab5f8988d7740f80f119c2ca1aa7d0db72142f7b16f", 0x8f, 0x38000000000, 0x0, 0x3, r7}, &(0x7f0000000380)) connect$rxrpc(r5, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) connect$netlink(r5, &(0x7f0000000080)=@unspec, 0xc) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200c1, 0x0) (async) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) socket(0x1d, 0x2, 0x6) (async) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, 0x0, 0x0) (async) dup2(r2, r1) (async) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x20) (async) openat2(r4, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x800, 0x33, 0x1}, 0x18) (async) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x79d, r6, &(0x7f00000001c0)="08e48cfb14bbbbd213e4604b73397101ae9a61cddb1416904c2ebc9db67813c16c1307893fe93af5bf03218e9949bb4e6f3f5e7ba0fe3c9729344295e190d8c46d5adace7813b299bda9eb891833b8d12f33153aa183596a59e01c6780e3c77eec3c2f858fee47216f37bafbce8ca36cce8217d7f297057b570ab5f8988d7740f80f119c2ca1aa7d0db72142f7b16f", 0x8f, 0x38000000000, 0x0, 0x3, r7}, &(0x7f0000000380)) (async) connect$rxrpc(r5, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async) recvmmsg(r5, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) connect$netlink(r5, &(0x7f0000000080)=@unspec, 0xc) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) 09:32:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040), 0x202400, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="cf0a55a50f0021c4e1397ca144d02b1b0f01c9660f382bf9b88f0000000f23d80f21f835400000d00f23f80f20e035020000000f22e066b857008ee0c4c17a16b791000000", 0x45}], 0x1, 0x1, &(0x7f00000001c0), 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:23 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 4: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="d888dbc159826bbdd9910340226bc7eb040011f17fd7d3048e4e8849099f1f070089a2d2954e11da1350a1bbc5a17b31bea2c0971efb8a6b9ebb010000000000a505dd2a4590a88d10adbc980fd35e33dcf13603f288b4c0d0cda526d4a9e9fd48036c23fee7525d11ebb036aa93e4575d9c0c1313acb44ee8e6d1e8576d62193b118276374d169b45588df6f5708378c8382007f803cabeb85ad2619c17998db15a42a2079eb5320631de68e185aae1288a1ffaf965165119968d941d90eebe5a80cc9ec32f9cfa1280403f9e2c77d638a2e4c2c9211362eb87652f9288331cb960fb477ec5edb56886c60d499043c9e7bf65d1b7eb87b8089f8fbd0c2fbf55273f27938c71f51bcea559227fbed79d40e28bcee445d7759cdda8e50dd300bba1f6d3b0819ebf02000000000000009a3380978d6f3f5496674aad64659a42e6485b4069f3ffecd94a1e79a81c62e5439f233de06e4a691de8b3db1eacbfa02fed5de4b9a0a68ca43437f00ccc19ba356b00595390528c02d0f6d8136716b95a4e1ec063c571fa8c883e3cd33f715895df664f145bdafa6528c535045ba26cf341539f215c14eb0300"/438]) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x8, 0x3, &(0x7f00000001c0)="c68e405b7738a151c0256e6854e6d4caf9359f4180fa66213b4acecba8d7da97443e586a300a25bb9e97f737dbfc31123017354c52d74e22472c82d0a4f0eb5b222316cfe2c28cc8e4d15c903d2810b00f25ea9545d770a88f74d605a88437d38a9d161e2575233452b571fd6da69d56bb64b5d7b4202760b70b575da4f1badc7b398418e9197e054252176791923e8b7c987cf87c401aa1be176c5eecc0ff89ff5436b6b2e191cf44392be52f30fa4369fa06cf703c17396c60ba7f8174248f6f4d77726ed3229199ad4825e4cfe6f899a015823bc02598c95797835460690366e73ff04abd35ad"}) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x8, 0x3, 0x80}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x1}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x256401, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000300)) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000980)) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002840)={{}, 0x0, 0x0, @unused=[0x0, 0x9, 0x494f416d, 0x401], @devid}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004840)={{r3}, 0x0, 0xc, @inherit={0x58, &(0x7f00000019c0)={0x0, 0x2, 0x100, 0x0, {0x26, 0x7, 0x4, 0x8, 0x8}, [0x3, 0x7fff]}}, @devid}) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/438]) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) (async) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) (async) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x8, 0x3, &(0x7f00000001c0)="c68e405b7738a151c0256e6854e6d4caf9359f4180fa66213b4acecba8d7da97443e586a300a25bb9e97f737dbfc31123017354c52d74e22472c82d0a4f0eb5b222316cfe2c28cc8e4d15c903d2810b00f25ea9545d770a88f74d605a88437d38a9d161e2575233452b571fd6da69d56bb64b5d7b4202760b70b575da4f1badc7b398418e9197e054252176791923e8b7c987cf87c401aa1be176c5eecc0ff89ff5436b6b2e191cf44392be52f30fa4369fa06cf703c17396c60ba7f8174248f6f4d77726ed3229199ad4825e4cfe6f899a015823bc02598c95797835460690366e73ff04abd35ad"}) (async) getpid() (async) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/70, 0x46}], 0x3, 0x0, 0x0, 0x0) (async) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) (async) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x8, 0x3, 0x80}) (async) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x1}) (async) openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x256401, 0x0) (async) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000300)) (async) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000980)) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002840)={{}, 0x0, 0x0, @unused=[0x0, 0x9, 0x494f416d, 0x401], @devid}) (async) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000004840)={{r3}, 0x0, 0xc, @inherit={0x58, &(0x7f00000019c0)={0x0, 0x2, 0x100, 0x0, {0x26, 0x7, 0x4, 0x8, 0x8}, [0x3, 0x7fff]}}, @devid}) (async) 09:32:23 executing program 5: connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r0 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x200c1, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r1, 0x40047451, 0x0) (async) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) r3 = socket(0x1d, 0x2, 0x6) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, 0x0, 0x0) (async) r4 = dup2(r2, r1) ioctl$int_out(r2, 0x2, &(0x7f0000000100)) (async) r5 = socket(0x2000000000000021, 0x2, 0x10000000000002) (async) r6 = openat$damon_mk_contexts(0xffffffffffffff9c, &(0x7f0000000180), 0x8101, 0x20) (async) r7 = openat2(r4, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x800, 0x33, 0x1}, 0x18) io_cancel(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8, 0x79d, r6, &(0x7f00000001c0)="08e48cfb14bbbbd213e4604b73397101ae9a61cddb1416904c2ebc9db67813c16c1307893fe93af5bf03218e9949bb4e6f3f5e7ba0fe3c9729344295e190d8c46d5adace7813b299bda9eb891833b8d12f33153aa183596a59e01c6780e3c77eec3c2f858fee47216f37bafbce8ca36cce8217d7f297057b570ab5f8988d7740f80f119c2ca1aa7d0db72142f7b16f", 0x8f, 0x38000000000, 0x0, 0x3, r7}, &(0x7f0000000380)) (async) connect$rxrpc(r5, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) sendmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) connect$netlink(r5, &(0x7f0000000080)=@unspec, 0xc) (async) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) 09:32:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x1000c10, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffffffffffb8}}, {}, {@allow_other}, {@default_permissions}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x3000, 0x10000, 0x1, 0x0, 0x40}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x149200, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r2 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$int_out(r4, 0x2, &(0x7f0000000100)) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) fsmount(r2, 0x0, 0x84) 09:32:24 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x3000, 0x10000, 0x1, 0x0, 0x40}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000000000000, 0x7], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) (async, rerun: 64) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async, rerun: 32) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x1000c10, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffffffffffb8}}, {}, {@allow_other}, {@default_permissions}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}}) (rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x149200, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) r2 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) (async) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) (async) ioctl$int_out(r4, 0x2, &(0x7f0000000100)) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) fsmount(r2, 0x0, 0x84) 09:32:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 64) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x149200, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r2 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$int_out(r4, 0x2, &(0x7f0000000100)) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) fsmount(r2, 0x0, 0x84) 09:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x3000, 0x10000, 0x1, 0x0, 0x40}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000040)={0x3000, 0x10000, 0x1, 0x0, 0x40}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:24 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x103001, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696cf38c707758281ffb65ffffffffffffff7f2f6465762f6b766d000a20426b1234d953afc2eeae3572377f6e68145b8ecc112c16bbc7f16471eb9a60989dbcd07819c029d99bf80ba1195b31e7cf90b090dd4fd424dfab1584054318ae18eeaa16a43befa9654a151ab911d35106c64db712b182b6b3de728644b2382f49045c50337b6744f7282fa503008a5a28de0577cc954f529cfb05f9acfa"], 0xa0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:24 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 32) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000000000000, 0x7], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) mount$fuse(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000080), 0x1000c10, &(0x7f0000000440)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffffffffffb8}}, {}, {@allow_other}, {@default_permissions}, {@default_permissions}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions}], [{@uid_eq={'uid', 0x3d, 0xee01}}]}}) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x149200, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r2 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$int_out(r4, 0x2, &(0x7f0000000100)) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) fsmount(r2, 0x0, 0x84) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x149200, 0x0) (async) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) (async) syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) (async) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r4, r3) (async) ioctl$int_out(r4, 0x2, &(0x7f0000000100)) (async) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) (async) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) (async) fsmount(r2, 0x0, 0x84) (async) 09:32:24 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x149200, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x203, @dev, 'macvlan1\x00'}}, 0x1e) r2 = syz_open_dev$audion(&(0x7f0000000000), 0x0, 0x408202) connect$pppoe(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'netpci0\x00'}}, 0x1e) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$int_out(r4, 0x2, &(0x7f0000000100)) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @local, 'veth0_vlan\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) fsmount(r2, 0x0, 0x84) 09:32:24 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x8000, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x40000000000000, 0x7], 0x2}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:24 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r0, 0xffffffffffffffff) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x6, 0x8, r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110300e1ffffffffffff06"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x280083) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x10001, 0x80000000, 0x2, 0x1}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20840}, 0x4000) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02001e00", @ANYRES16=r2, @ANYBLOB="180d2dbd7000fedbdf25020000000c00040006000000050000000500050004000000080003004e0000001400010020010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x40011}, 0x4000) recvmmsg$unix(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:32:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x413, 0x4, 0x1db, &(0x7f0000000480)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) io_setup(0x5, &(0x7f0000000080)=0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) r3 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x10001, 0x4001) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) io_submit(r1, 0x6, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x101, r0, &(0x7f00000000c0)="8f5f794e57689a49ad0f5f98898d817ecf01464f7db077373b61780836bd8df02accb139ac6006e732e903aab64bc1679b49c9c888845c4d969be266da2760c9dd8dc0b9dfc75b06045f2ae4cb4a", 0x4e, 0x7fffffffffffffff, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8141, r0, &(0x7f0000000180)="d8fb300e68aa33c27b71310c126ccb0bfc80e9c279534b6d12741042cec35c91023cad0c3aef91c0afc80dd9fd522b62f0fa5e2303264a77beb42580d226f0c495fa72da52cc507e1642e3a911cb371cc79b2992459916a36295ef6fcf111a20f5c788dc3efd182be9ac098b8f67e1cdc94722dfb0a86c2fa555b2dccac67e24", 0x80, 0x7ff, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xfff8, 0xffffffffffffffff, &(0x7f0000000240)="c5b9c5d84f4a78d921", 0x9, 0x9, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x973a, r0, &(0x7f00000002c0)="469b4a379b8c5abe4ae3fce8b390fd4c77a899555d6781b58e0b3f4639a594cb28c897c48108d4a923bb355cbeb7ea0372f369f27a3550bbc29b540eafbd89abe9c4873d9b8a8191c0a95ad3749a4222f91343e3ce7c50741a76f0e0c25142f859fbd22d12979063e0c9f932d8b4ef1f9e6232691c0374ff157562e529dc42b2e1b95887c0c25c9c319af7c3fef3d5b6500b6ab3fc357abd594118669570b45fe3fd00e570f96ddfe909e196abca0495fd0d74564129662da99dcc526b4fe07f0427343ced308b8a033ec7a2182dabbc8781725d1b35a908cd4bf05b819c6ea73ca56c08e00a7d59b36a61bf29", 0xed, 0x5, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x4010, r4, &(0x7f00000018c0)="4f11d3fc483fd879e2ff99b7ebfa74d00d2c5409afac1323034c8280c1bd80a7021c283d4fba4e2c619bc029fffb4507e998e87869afac11da09b74a0ad2eb43af2684a0352a40ddc9c398f0eea94e05a6a34b5aa5891fd526b6d2e760f8c91f77832ae86b3a1515be65ac1e612cd175f879e600aba5dc9d1ded9f8c35eb1bdd891626509566ce9991919719ff4119d22ba3ee1ef77576969e811e8704d7c1245142df502177fedeb3c2e99209bf4b42350a1d4ea162f52804bed37ff026a37408809a878323c827f9db936c35ef7967bc02cddf17e418f1c95c1f49694324456aee22ade3d7990194bd", 0xea, 0xfffffffffffffbff, 0x0, 0x3}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00000019c0)="d3", 0x1, 0x0, 0x0, 0x3}]) 09:32:25 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0624022d794b749da22f66696c653000"]) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="c4e2f92a5600b8001000000f23d80f21f835800000400f23f80fc7af6e28000066b8c5000f00d03ef2ad660fc736b9341001c0b82475bd72ba7756b9370f300f01c2b8010000000f01d9650fe7243a", 0x4f}], 0x1, 0x41, &(0x7f00000001c0), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) 09:32:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 32) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x103001, 0x0) (rerun: 32) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696cf38c707758281ffb65ffffffffffffff7f2f6465762f6b766d000a20426b1234d953afc2eeae3572377f6e68145b8ecc112c16bbc7f16471eb9a60989dbcd07819c029d99bf80ba1195b31e7cf90b090dd4fd424dfab1584054318ae18eeaa16a43befa9654a151ab911d35106c64db712b182b6b3de728644b2382f49045c50337b6744f7282fa503008a5a28de0577cc954f529cfb05f9acfa"], 0xa0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async, rerun: 32) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (rerun: 32) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x413, 0x4, 0x1db, &(0x7f0000000480)}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) (async) io_setup(0x5, &(0x7f0000000080)=0x0) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) r3 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x10001, 0x4001) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) (async) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) io_submit(r1, 0x6, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x101, r0, &(0x7f00000000c0)="8f5f794e57689a49ad0f5f98898d817ecf01464f7db077373b61780836bd8df02accb139ac6006e732e903aab64bc1679b49c9c888845c4d969be266da2760c9dd8dc0b9dfc75b06045f2ae4cb4a", 0x4e, 0x7fffffffffffffff, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8141, r0, &(0x7f0000000180)="d8fb300e68aa33c27b71310c126ccb0bfc80e9c279534b6d12741042cec35c91023cad0c3aef91c0afc80dd9fd522b62f0fa5e2303264a77beb42580d226f0c495fa72da52cc507e1642e3a911cb371cc79b2992459916a36295ef6fcf111a20f5c788dc3efd182be9ac098b8f67e1cdc94722dfb0a86c2fa555b2dccac67e24", 0x80, 0x7ff, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xfff8, 0xffffffffffffffff, &(0x7f0000000240)="c5b9c5d84f4a78d921", 0x9, 0x9, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x973a, r0, &(0x7f00000002c0)="469b4a379b8c5abe4ae3fce8b390fd4c77a899555d6781b58e0b3f4639a594cb28c897c48108d4a923bb355cbeb7ea0372f369f27a3550bbc29b540eafbd89abe9c4873d9b8a8191c0a95ad3749a4222f91343e3ce7c50741a76f0e0c25142f859fbd22d12979063e0c9f932d8b4ef1f9e6232691c0374ff157562e529dc42b2e1b95887c0c25c9c319af7c3fef3d5b6500b6ab3fc357abd594118669570b45fe3fd00e570f96ddfe909e196abca0495fd0d74564129662da99dcc526b4fe07f0427343ced308b8a033ec7a2182dabbc8781725d1b35a908cd4bf05b819c6ea73ca56c08e00a7d59b36a61bf29", 0xed, 0x5, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x4010, r4, &(0x7f00000018c0)="4f11d3fc483fd879e2ff99b7ebfa74d00d2c5409afac1323034c8280c1bd80a7021c283d4fba4e2c619bc029fffb4507e998e87869afac11da09b74a0ad2eb43af2684a0352a40ddc9c398f0eea94e05a6a34b5aa5891fd526b6d2e760f8c91f77832ae86b3a1515be65ac1e612cd175f879e600aba5dc9d1ded9f8c35eb1bdd891626509566ce9991919719ff4119d22ba3ee1ef77576969e811e8704d7c1245142df502177fedeb3c2e99209bf4b42350a1d4ea162f52804bed37ff026a37408809a878323c827f9db936c35ef7967bc02cddf17e418f1c95c1f49694324456aee22ade3d7990194bd", 0xea, 0xfffffffffffffbff, 0x0, 0x3}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00000019c0)="d3", 0x1, 0x0, 0x0, 0x3}]) 09:32:25 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async, rerun: 32) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async, rerun: 32) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0624022d794b749da22f66696c653000"]) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="c4e2f92a5600b8001000000f23d80f21f835800000400f23f80fc7af6e28000066b8c5000f00d03ef2ad660fc736b9341001c0b82475bd72ba7756b9370f300f01c2b8010000000f01d9650fe7243a", 0x4f}], 0x1, 0x41, &(0x7f00000001c0), 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r3, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_NMI(r5, 0xae9a) 09:32:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x413, 0x4, 0x1db, &(0x7f0000000480)}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) io_setup(0x5, &(0x7f0000000080)=0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) r3 = syz_open_dev$vcsu(&(0x7f00000003c0), 0x10001, 0x4001) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) io_submit(r1, 0x6, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x101, r0, &(0x7f00000000c0)="8f5f794e57689a49ad0f5f98898d817ecf01464f7db077373b61780836bd8df02accb139ac6006e732e903aab64bc1679b49c9c888845c4d969be266da2760c9dd8dc0b9dfc75b06045f2ae4cb4a", 0x4e, 0x7fffffffffffffff, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8141, r0, &(0x7f0000000180)="d8fb300e68aa33c27b71310c126ccb0bfc80e9c279534b6d12741042cec35c91023cad0c3aef91c0afc80dd9fd522b62f0fa5e2303264a77beb42580d226f0c495fa72da52cc507e1642e3a911cb371cc79b2992459916a36295ef6fcf111a20f5c788dc3efd182be9ac098b8f67e1cdc94722dfb0a86c2fa555b2dccac67e24", 0x80, 0x7ff, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xfff8, 0xffffffffffffffff, &(0x7f0000000240)="c5b9c5d84f4a78d921", 0x9, 0x9, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x973a, r0, &(0x7f00000002c0)="469b4a379b8c5abe4ae3fce8b390fd4c77a899555d6781b58e0b3f4639a594cb28c897c48108d4a923bb355cbeb7ea0372f369f27a3550bbc29b540eafbd89abe9c4873d9b8a8191c0a95ad3749a4222f91343e3ce7c50741a76f0e0c25142f859fbd22d12979063e0c9f932d8b4ef1f9e6232691c0374ff157562e529dc42b2e1b95887c0c25c9c319af7c3fef3d5b6500b6ab3fc357abd594118669570b45fe3fd00e570f96ddfe909e196abca0495fd0d74564129662da99dcc526b4fe07f0427343ced308b8a033ec7a2182dabbc8781725d1b35a908cd4bf05b819c6ea73ca56c08e00a7d59b36a61bf29", 0xed, 0x5, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x4010, r4, &(0x7f00000018c0)="4f11d3fc483fd879e2ff99b7ebfa74d00d2c5409afac1323034c8280c1bd80a7021c283d4fba4e2c619bc029fffb4507e998e87869afac11da09b74a0ad2eb43af2684a0352a40ddc9c398f0eea94e05a6a34b5aa5891fd526b6d2e760f8c91f77832ae86b3a1515be65ac1e612cd175f879e600aba5dc9d1ded9f8c35eb1bdd891626509566ce9991919719ff4119d22ba3ee1ef77576969e811e8704d7c1245142df502177fedeb3c2e99209bf4b42350a1d4ea162f52804bed37ff026a37408809a878323c827f9db936c35ef7967bc02cddf17e418f1c95c1f49694324456aee22ade3d7990194bd", 0xea, 0xfffffffffffffbff, 0x0, 0x3}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00000019c0)="d3", 0x1, 0x0, 0x0, 0x3}]) syz_open_dev$tty20(0xc, 0x4, 0x0) (async) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x1, 0x413, 0x4, 0x1db, &(0x7f0000000480)}) (async) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x80) (async) io_setup(0x5, &(0x7f0000000080)) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000880)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}) (async) syz_open_dev$vcsu(&(0x7f00000003c0), 0x10001, 0x4001) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r5, r4) (async) io_submit(r1, 0x6, &(0x7f0000001a40)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x101, r0, &(0x7f00000000c0)="8f5f794e57689a49ad0f5f98898d817ecf01464f7db077373b61780836bd8df02accb139ac6006e732e903aab64bc1679b49c9c888845c4d969be266da2760c9dd8dc0b9dfc75b06045f2ae4cb4a", 0x4e, 0x7fffffffffffffff, 0x0, 0x2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8141, r0, &(0x7f0000000180)="d8fb300e68aa33c27b71310c126ccb0bfc80e9c279534b6d12741042cec35c91023cad0c3aef91c0afc80dd9fd522b62f0fa5e2303264a77beb42580d226f0c495fa72da52cc507e1642e3a911cb371cc79b2992459916a36295ef6fcf111a20f5c788dc3efd182be9ac098b8f67e1cdc94722dfb0a86c2fa555b2dccac67e24", 0x80, 0x7ff, 0x0, 0x3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0xfff8, 0xffffffffffffffff, &(0x7f0000000240)="c5b9c5d84f4a78d921", 0x9, 0x9, 0x0, 0x2, r2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x973a, r0, &(0x7f00000002c0)="469b4a379b8c5abe4ae3fce8b390fd4c77a899555d6781b58e0b3f4639a594cb28c897c48108d4a923bb355cbeb7ea0372f369f27a3550bbc29b540eafbd89abe9c4873d9b8a8191c0a95ad3749a4222f91343e3ce7c50741a76f0e0c25142f859fbd22d12979063e0c9f932d8b4ef1f9e6232691c0374ff157562e529dc42b2e1b95887c0c25c9c319af7c3fef3d5b6500b6ab3fc357abd594118669570b45fe3fd00e570f96ddfe909e196abca0495fd0d74564129662da99dcc526b4fe07f0427343ced308b8a033ec7a2182dabbc8781725d1b35a908cd4bf05b819c6ea73ca56c08e00a7d59b36a61bf29", 0xed, 0x5, 0x0, 0x1, r3}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x4010, r4, &(0x7f00000018c0)="4f11d3fc483fd879e2ff99b7ebfa74d00d2c5409afac1323034c8280c1bd80a7021c283d4fba4e2c619bc029fffb4507e998e87869afac11da09b74a0ad2eb43af2684a0352a40ddc9c398f0eea94e05a6a34b5aa5891fd526b6d2e760f8c91f77832ae86b3a1515be65ac1e612cd175f879e600aba5dc9d1ded9f8c35eb1bdd891626509566ce9991919719ff4119d22ba3ee1ef77576969e811e8704d7c1245142df502177fedeb3c2e99209bf4b42350a1d4ea162f52804bed37ff026a37408809a878323c827f9db936c35ef7967bc02cddf17e418f1c95c1f49694324456aee22ade3d7990194bd", 0xea, 0xfffffffffffffbff, 0x0, 0x3}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00000019c0)="d3", 0x1, 0x0, 0x0, 0x3}]) (async) 09:32:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110300e1ffffffffffff06"], 0x14}}, 0x0) (async) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) (async) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x280083) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x10001, 0x80000000, 0x2, 0x1}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20840}, 0x4000) (async) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02001e00", @ANYRES16=r2, @ANYBLOB="180d2dbd7000fedbdf25020000000c00040006000000050000000500050004000000080003004e0000001400010020010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x40011}, 0x4000) recvmmsg$unix(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:32:26 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r0, 0xffffffffffffffff) (async) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x6, 0x8, r1}) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:26 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="8971f2acbedf", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x9c8, 0xb28, 0xe51, 0x53b]}) 09:32:26 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="8971f2acbedf", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x9c8, 0xb28, 0xe51, 0x53b]}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="8971f2acbedf", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x9c8, 0xb28, 0xe51, 0x53b]}) (async) 09:32:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:26 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="8971f2acbedf", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x9c8, 0xb28, 0xe51, 0x53b]}) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="8971f2acbedf", @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @loopback, @multicast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x9c8, 0xb28, 0xe51, 0x53b]}) (async) 09:32:26 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x103001, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696cf38c707758281ffb65ffffffffffffff7f2f6465762f6b766d000a20426b1234d953afc2eeae3572377f6e68145b8ecc112c16bbc7f16471eb9a60989dbcd07819c029d99bf80ba1195b31e7cf90b090dd4fd424dfab1584054318ae18eeaa16a43befa9654a151ab911d35106c64db712b182b6b3de728644b2382f49045c50337b6744f7282fa503008a5a28de0577cc954f529cfb05f9acfa"], 0xa0) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:26 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7, 0x3, 0x1, "64ece48d345cd8d9a91e183906b1d47ef88e13a16bbdf7a9bd32fdcfa6a330a5", 0x31324d59}) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:32:27 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 64) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r2, 0xc0189373, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r3, @ANYBLOB="0624022d794b749da22f66696c653000"]) (async) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000140)="c4e2f92a5600b8001000000f23d80f21f835800000400f23f80fc7af6e28000066b8c5000f00d03ef2ad660fc736b9341001c0b82475bd72ba7756b9370f300f01c2b8010000000f01d9650fe7243a", 0x4f}], 0x1, 0x41, &(0x7f00000001c0), 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r5 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r3, 0xae9a) (rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r5, 0xae9a) 09:32:27 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r0, 0xffffffffffffffff) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x6, 0x8, r1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) dup2(r0, 0xffffffffffffffff) (async) getpid() (async) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x2, 0x1, 0x6, 0x8, r1}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) (async) 09:32:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:27 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7, 0x3, 0x1, "64ece48d345cd8d9a91e183906b1d47ef88e13a16bbdf7a9bd32fdcfa6a330a5", 0x31324d59}) (async) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 09:32:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110300e1ffffffffffff06"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x280083) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000280)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x10001, 0x80000000, 0x2, 0x1}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20840}, 0x4000) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02001e00", @ANYRES16=r2, @ANYBLOB="180d2dbd7000fedbdf25020000000c00040006000000050000000500050004000000080003004e0000001400010020010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x40011}, 0x4000) recvmmsg$unix(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110300e1ffffffffffff06"], 0x14}}, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), r0) (async) openat$mice(0xffffffffffffff9c, &(0x7f0000000240), 0x280083) (async) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r3, 0x8008f511, &(0x7f0000000280)) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), r0) (async) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x30, r4, 0x4, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x10001, 0x80000000, 0x2, 0x1}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20840}, 0x4000) (async) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="02001e00", @ANYRES16=r2, @ANYBLOB="180d2dbd7000fedbdf25020000000c00040006000000050000000500050004000000080003004e0000001400010020010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x40011}, 0x4000) (async) recvmmsg$unix(r0, &(0x7f00000048c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) 09:32:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x36) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:27 executing program 4: ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7, 0x3, 0x1, "64ece48d345cd8d9a91e183906b1d47ef88e13a16bbdf7a9bd32fdcfa6a330a5", 0x31324d59}) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7, 0x3, 0x1, "64ece48d345cd8d9a91e183906b1d47ef88e13a16bbdf7a9bd32fdcfa6a330a5", 0x31324d59}) (async) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) (async) 09:32:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xb, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x4, 0x1, 0x2}, @call={0x85, 0x0, 0x0, 0x50}, @ldst={0x3, 0x1, 0x2, 0x5, 0x2, 0xfffffffffffffff0, 0x8}, @alu={0x7, 0x0, 0x6, 0x8, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xb7}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}, @exit, @map_fd={0x18, 0x2, 0x1, 0x0, r0}], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x101, 0xed9, 0x9, 0x82, r1, 0xf13, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x4}, 0x48) 09:32:27 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x80800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x40) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xb, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x4, 0x1, 0x2}, @call={0x85, 0x0, 0x0, 0x50}, @ldst={0x3, 0x1, 0x2, 0x5, 0x2, 0xfffffffffffffff0, 0x8}, @alu={0x7, 0x0, 0x6, 0x8, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xb7}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}, @exit, @map_fd={0x18, 0x2, 0x1, 0x0, r0}], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async, rerun: 64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x101, 0xed9, 0x9, 0x82, r1, 0xf13, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x4}, 0x48) 09:32:27 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x36) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x36) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) (async) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:27 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = epoll_create1(0x0) r2 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 09:32:27 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3ff, 0x40, 0x2, 0x40, 0x4, 0x3656, 0x10001, 0x1bc0, 0xfff, 0x5, 0x1, 0x4, 0x1000, 0xffffffffffffffff, 0xfff, 0xffff], 0x3000, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8000020], 0x0, 0x54100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xb, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x4, 0x1, 0x2}, @call={0x85, 0x0, 0x0, 0x50}, @ldst={0x3, 0x1, 0x2, 0x5, 0x2, 0xfffffffffffffff0, 0x8}, @alu={0x7, 0x0, 0x6, 0x8, 0x0, 0x10, 0xfffffffffffffff0}, @call={0x85, 0x0, 0x0, 0xb7}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}, @exit, @map_fd={0x18, 0x2, 0x1, 0x0, r0}], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x101, 0xed9, 0x9, 0x82, r1, 0xf13, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7, 0x4}, 0x48) 09:32:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) (async) r1 = epoll_create1(0x0) (async) r2 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) (async) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 09:32:28 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x80800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x40) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x80800) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x40) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) dup(0xffffffffffffffff) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 09:32:28 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3ff, 0x40, 0x2, 0x40, 0x4, 0x3656, 0x10001, 0x1bc0, 0xfff, 0x5, 0x1, 0x4, 0x1000, 0xffffffffffffffff, 0xfff, 0xffff], 0x3000, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3ff, 0x40, 0x2, 0x40, 0x4, 0x3656, 0x10001, 0x1bc0, 0xfff, 0x5, 0x1, 0x4, 0x1000, 0xffffffffffffffff, 0xfff, 0xffff], 0x3000, 0x4}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:28 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 32) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 32) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x36) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async, rerun: 64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 32) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) (rerun: 32) ioctl$TIOCL_PASTESEL(r3, 0x541c, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:32:28 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) (async) r1 = epoll_create1(0x0) (async) r2 = dup(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) (async) connect$inet(0xffffffffffffffff, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 09:32:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0xc, 0x1, 0x2, 0x1, 0x5, 0x0, 0x3, 0xf7c, 0x133, 0x38, 0x2c7, 0x3, 0x8001, 0x20, 0x1, 0x6, 0x8, 0x81}, [{0x3, 0x9, 0x9, 0x8001, 0x80, 0x3, 0x7ff, 0x6}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x958) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000640)={0x0, 0x7e97, 0x7fffffff, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 407.979478][T24535] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 407.989596][T24535] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:28 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x3ff, 0x40, 0x2, 0x40, 0x4, 0x3656, 0x10001, 0x1bc0, 0xfff, 0x5, 0x1, 0x4, 0x1000, 0xffffffffffffffff, 0xfff, 0xffff], 0x3000, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100), 0x37, 0xa0800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) syz_open_dev$audion(&(0x7f00000001c0), 0x1, 0x80240) pidfd_getfd(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="b9316202f71e00a334761023484a855a60d19e3ecff8070000a000f9d4c4f8b22e1092ee7e79d440221d7baa04a71ad46e3a970e33b0ebf7c76b426fc2b28ac67d786be91227b42ef4d706084df938c4adff0000000000000000"]) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x70003, 0x0, [0x20000000000000]}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="f2650f350f23a066b8010000000f01c166d21d0f0966b96a02000066b875d7eb2166ba000000000f30f00173519a80000c00c4e275df7bd467660f38805500", 0x3f}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x0, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:32:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8000020], 0x0, 0x54100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 32) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 32) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async, rerun: 64) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async, rerun: 64) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0xc, 0x1, 0x2, 0x1, 0x5, 0x0, 0x3, 0xf7c, 0x133, 0x38, 0x2c7, 0x3, 0x8001, 0x20, 0x1, 0x6, 0x8, 0x81}, [{0x3, 0x9, 0x9, 0x8001, 0x80, 0x3, 0x7ff, 0x6}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x958) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (rerun: 32) ioctl$KVM_NMI(r3, 0xae9a) (async, rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 32) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000640)={0x0, 0x7e97, 0x7fffffff, 0x1}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:28 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8000020], 0x0, 0x54100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2}, './file0\x00'}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x8000020], 0x0, 0x54100}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) syz_open_dev$vcsn(&(0x7f0000000100), 0x37, 0xa0800) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) syz_open_dev$audion(&(0x7f00000001c0), 0x1, 0x80240) pidfd_getfd(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="b9316202f71e00a334761023484a855a60d19e3ecff8070000a000f9d4c4f8b22e1092ee7e79d440221d7baa04a71ad46e3a970e33b0ebf7c76b426fc2b28ac67d786be91227b42ef4d706084df938c4adff0000000000000000"]) (async) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x70003, 0x0, [0x20000000000000]}) (async) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="f2650f350f23a066b8010000000f01c166d21d0f0966b96a02000066b875d7eb2166ba000000000f30f00173519a80000c00c4e275df7bd467660f38805500", 0x3f}], 0x1, 0x2, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x0, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:32:28 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x80800) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x40) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) signalfd4(r0, &(0x7f0000000140)={[0x1]}, 0x8, 0x80800) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x40) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) dup(0xffffffffffffffff) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x8]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 09:32:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf8, 0x0, 0x432b097d, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3], 0xf000, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x20200) dup2(r4, r3) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, 0x9, 0x80000000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000180)=0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10], 0x4, 0x2002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) syz_open_dev$vcsn(&(0x7f0000000100), 0x37, 0xa0800) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) syz_open_dev$audion(&(0x7f00000001c0), 0x1, 0x80240) (async) pidfd_getfd(r1, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="b9316202f71e00a334761023484a855a60d19e3ecff8070000a000f9d4c4f8b22e1092ee7e79d440221d7baa04a71ad46e3a970e33b0ebf7c76b426fc2b28ac67d786be91227b42ef4d706084df938c4adff0000000000000000"]) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r6, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000140)={0x70003, 0x0, [0x20000000000000]}) (async) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="f2650f350f23a066b8010000000f01c166d21d0f0966b96a02000066b875d7eb2166ba000000000f30f00173519a80000c00c4e275df7bd467660f38805500", 0x3f}], 0x1, 0x2, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x0, 0xf000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) 09:32:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = socket$inet_udp(0x2, 0x2, 0x0) (async) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) (async) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) (async) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) (async) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) (async) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) (async, rerun: 32) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) (async, rerun: 64) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) (rerun: 64) 09:32:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x3, 0xd000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:32:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0xc, 0x1, 0x2, 0x1, 0x5, 0x0, 0x3, 0xf7c, 0x133, 0x38, 0x2c7, 0x3, 0x8001, 0x20, 0x1, 0x6, 0x8, 0x81}, [{0x3, 0x9, 0x9, 0x8001, 0x80, 0x3, 0x7ff, 0x6}], "", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x958) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000000640)={0x0, 0x7e97, 0x7fffffff, 0x1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 408.696659][T24647] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 408.707233][T24647] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 408.733027][T24650] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 408.777610][T24650] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf8, 0x0, 0x432b097d, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3], 0xf000, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x20200) dup2(r4, r3) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, 0x9, 0x80000000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000180)=0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10], 0x4, 0x2002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf8, 0x0, 0x432b097d, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3], 0xf000, 0x100}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x20200) (async) dup2(r4, r3) (async) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, 0x9, 0x80000000) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000180)=0x28) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10], 0x4, 0x2002}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$inet6(0xa, 0x2, 0x0) (async) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) (async) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) (async) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) (async) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) (async) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) (async) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) (async) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) (async) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) (async) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) (async) 09:32:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=@ipv6_newrule={0x84, 0x20, 0x100, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0x7, 0x0, 0x0, 0x1, 0x10}, [@FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x6}, @FRA_DST={0x14, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x100}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_macvtap\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10100, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000540)="260fc7370fc7300f0d7400baf80c66b88d84228e66efbafc0cb018ee0f06ba6100b000ee2e0f01df660fc7b00e00baa100edba4200ed", 0x36}], 0x1, 0x2, &(0x7f0000000680), 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:29 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="b800008ec0faba410066b80090000066ef0faefe0fc7bcadda66b8000000000f23d00f21f86635000000050f23f80fc77881baf80c66b8acc21e8666efbafc0c66b80000000066ef660fc7360000baf80c66b808f85e8666efbafc0cb002ee", 0x5f}], 0x1, 0x5, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}], 0x1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x10000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 408.997698][T24684] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x3, 0xd000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x3, 0xd000, 0x2000, &(0x7f0000001000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 409.074303][T24684] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf8, 0x0, 0x432b097d, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3], 0xf000, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x20200) dup2(r4, r3) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, 0x9, 0x80000000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000180)=0x28) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10], 0x4, 0x2002}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf8, 0x0, 0x432b097d, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3], 0xf000, 0x100}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000080)=0x20200) (async) dup2(r4, r3) (async) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000440)=""/231, 0xe7}], 0x1, 0x9, 0x80000000) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000180)=0x28) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x10], 0x4, 0x2002}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 409.256625][T24726] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 409.266207][T24726] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 09:32:29 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x3, 0xd000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10003, 0x3, 0xd000, 0x2000, &(0x7f0000001000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:29 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="b800008ec0faba410066b80090000066ef0faefe0fc7bcadda66b8000000000f23d00f21f86635000000050f23f80fc77881baf80c66b8acc21e8666efbafc0c66b80000000066ef660fc7360000baf80c66b808f85e8666efbafc0cb002ee", 0x5f}], 0x1, 0x5, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}], 0x1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x10000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="b800008ec0faba410066b80090000066ef0faefe0fc7bcadda66b8000000000f23d00f21f86635000000050f23f80fc77881baf80c66b8acc21e8666efbafc0c66b80000000066ef660fc7360000baf80c66b808f85e8666efbafc0cb002ee", 0x5f}], 0x1, 0x5, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}], 0x1) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x10000]}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) 09:32:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x100000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000120019030000000001003000000009000100766c616e0000000004000280040006000c00070000000000000000000c00080000000000000000002c001200070001007874000004000280040006000c00070000000000000000000c0008000000000000000000"], 0x78}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000800)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r1, @ANYBLOB="01040000000000002e2f66696c6530001b63bceeb76464ecd859904050368ad533b7b7c5295edf2e5a21a5fe6b4da0ce52e4344559523e33c58398764b3198a53fb3b81273998f9b8376480196246b51eb7f194ca39ab27fd21e0ce14ec9ed9d859c0183ed076ef3748edd8af1de47f1d6dcd0c59e35183cef8ec684f715b64b46ae073165103a6a12aaa07dc326dc7222897fb900048fc410ac5177db36129a1f194e5ff4d86d22c303d6d6adf4cd7e500f31aba72482469f"]) bind$inet6(r6, &(0x7f0000000280)={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, '\x00', 0x17}, 0x4}, 0x1c) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000000)="2eb87c27166cf6f8245905982cf53377cf56facaf8c9", 0x16}, {&(0x7f0000000580)="8e9ced5216e091af66220c1567a100f5092d7a36590cd70832c9ce91691c0de8ff645904a882bcc6fcfe9c277a06f608ccaf7d8618528222a23c15d833109ba9f50e320a284dc6c18afe5ee24e0a70325874bf9bc4318813fd421b002e2c79d39eb18c24ef1553a358c8f43814e17603d85c0311c4b095992829418a5b37f7fed9de", 0x82}, {&(0x7f0000000140)="99", 0x1}], 0x3) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="2e10000000001000000000000000ef73", @ANYRES32=0x0, @ANYBLOB="000000df5d00000000000000450000140000000003001081ac72abc9d63142f338646c221b6999e4f132725d3070b4edcb77c274054d6c171591418c2030f1649e42f1571bbd69c311a7abfe46a9d4fea3e44463293273bf0f518f332c546b12bcdbefd4"]}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES64=r3, @ANYRESOCT=r5], 0xb8}, 0x1, 0x0, 0x0, 0x841}, 0x80d4) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000900)=ANY=[@ANYBLOB="f3c4c880cf9b9c1202d8955684fba3ba2c561182b05090b872219c0da8fea306d0ca4f789cdfad56f63aa6228f438d1a54f99578d1fd7a83f654a0af9e66750ca3a3170f3e08465afe00def8d23f39a2ee75de0f2d9924dc462669e56d60c789613bf7bd28262782778ee1f1dd966db26157d9b43f26a002e2621d866c91a8a0c1288b291fd93a17aa3ebd61563af1d562a81d2d872d092aefeac20d4c7174cb6ff6fb3511499fbf1a94b77cd2702c0af9d829f63ec0826d8b", @ANYRES16=r7, @ANYBLOB="200028bd7000fedbdf250600000008000200030000001c00018008000300ac1414aa080003000a010100060001000200000008000200020000000800030005000000", @ANYRESDEC=r2, @ANYRES32=r4, @ANYRES16=r5], 0x48}, 0x1, 0x0, 0x0, 0x4004004}, 0x4850) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r7, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x2c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xa9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x19}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x80011}, 0x8010) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x84) futimesat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x160, 0x0, 0x160, 0xffffffff, 0xffffffff, 0x360, 0x360, 0x360, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'vlan1\x00', 'ip6gre0\x00'}, 0x0, 0x100, 0x160, 0x0, {}, [@common=@set={{0x21}}, @common=@osf={{0x50}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @private, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "5a1bece0d9745757f3b581f670ffc6a9ce653177d7681e17355e2a1b4890138257cf7f8df9a19cf7f47eaa0e1df5563d3f430b38708f4b4362fdcb1ed8afc644"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) 09:32:30 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r3, 0x0, r6, 0x0, 0x20000000003, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:30 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 09:32:30 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="b800008ec0faba410066b80090000066ef0faefe0fc7bcadda66b8000000000f23d00f21f86635000000050f23f80fc77881baf80c66b8acc21e8666efbafc0c66b80000000066ef660fc7360000baf80c66b808f85e8666efbafc0cb002ee", 0x5f}], 0x1, 0x5, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}], 0x1) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x10000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x4}}, './file0/file0\x00'}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000040)="b800008ec0faba410066b80090000066ef0faefe0fc7bcadda66b8000000000f23d00f21f86635000000050f23f80fc77881baf80c66b8acc21e8666efbafc0c66b80000000066ef660fc7360000baf80c66b808f85e8666efbafc0cb002ee", 0x5f}], 0x1, 0x5, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200}], 0x1) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x20, 0x10000]}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) 09:32:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=@ipv6_newrule={0x84, 0x20, 0x100, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0x7, 0x0, 0x0, 0x1, 0x10}, [@FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x6}, @FRA_DST={0x14, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x100}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_macvtap\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10100, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000540)="260fc7370fc7300f0d7400baf80c66b88d84228e66efbafc0cb018ee0f06ba6100b000ee2e0f01df660fc7b00e00baa100edba4200ed", 0x36}], 0x1, 0x2, &(0x7f0000000680), 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:30 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0x4) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r3, 0x0, r6, 0x0, 0x20000000003, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) pipe(&(0x7f0000000000)) (async) socket$alg(0x26, 0x5, 0x0) (async) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0x4) (async) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) (async) accept4(r5, 0x0, 0x0, 0x0) (async) splice(r3, 0x0, r6, 0x0, 0x20000000003, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x100000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:30 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000440)={0x81, 0x333, &(0x7f0000000540)="f862131f98e5e911c200fcb2bf9efa428c63c0eb704af0ca597520b8d9983a46b3dc40c8f3b5ac6dbd33870aaa37b7b183ecb392d5b1f7bcc9158123e8516080b47845037d4295c923773a7de559a63ce04781fc79cb27cbf677b35be4cdc1817faa5bfc14e71be6d42098a56672b96fbd6b705e932a26de0bbdda052e665e1017e627aa68808ec3c53f1e66414075e7f8d195549b65496c38bf064871d9be0f0fbfddcddb3627f1cdef91c5cd547916856ae0f60bea42a63da86231267b02fa766fae32daefac6977c19c8041d3eee3724c4204ad6467930194fd11fc339cff19b7fb2568216dc63020447007a33a2d9f46bbbb0bfa1f4a305c67a2aa40ab97f5741ae58419c5664bb93e283ed2d74d19bdae839fa1d87298172dab6028b47e0000000000", &(0x7f0000000080)="fb3e0506a38e5a007fa0cb8c6003dcf5172f09b2bf7d67b8a96c8023d9d057d66342663079ed3bff911979c1ff66921497fc104cab0d588718", 0x125, 0x39}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x1, 0x1e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={r1, 0x1, 0x6, 0x5}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{0x8000, 0xc00, 0x1, 0x3, 0x7, 0x7b, 0x3f, 0xa9, 0x1f, 0x3f, 0x0, 0x1}, {0x52a6, 0xff8e, 0x81, 0x1f, 0x4, 0x5, 0x20, 0xa1, 0x9, 0x40, 0x80, 0x1, 0x3de9}, {0x2b, 0x6, 0x1, 0xff, 0x6, 0x6, 0xf8, 0x20, 0x1, 0x2, 0x9, 0x1, 0x6}], 0x7}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) [ 410.301975][ T27] audit: type=1326 audit(1662975150.746:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24821 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 09:32:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.throttle.io_serviced\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)=@ipv6_newrule={0x84, 0x20, 0x100, 0x70bd2b, 0x25dfdbfd, {0xa, 0x0, 0x10, 0x7f, 0x7, 0x0, 0x0, 0x1, 0x10}, [@FRA_SRC={0x14, 0x2, @local}, @FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x4, 0x6}, @FRA_DST={0x14, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_PRIORITY={0x8, 0x6, 0x100}, @FRA_SRC={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_IFGROUP={0x8, 0xd, 0x2}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth0_macvtap\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x10100, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f0000000540)="260fc7370fc7300f0d7400baf80c66b88d84228e66efbafc0cb018ee0f06ba6100b000ee2e0f01df660fc7b00e00baa100edba4200ed", 0x36}], 0x1, 0x2, &(0x7f0000000680), 0x0) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:30 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000440)={0x81, 0x333, &(0x7f0000000540)="f862131f98e5e911c200fcb2bf9efa428c63c0eb704af0ca597520b8d9983a46b3dc40c8f3b5ac6dbd33870aaa37b7b183ecb392d5b1f7bcc9158123e8516080b47845037d4295c923773a7de559a63ce04781fc79cb27cbf677b35be4cdc1817faa5bfc14e71be6d42098a56672b96fbd6b705e932a26de0bbdda052e665e1017e627aa68808ec3c53f1e66414075e7f8d195549b65496c38bf064871d9be0f0fbfddcddb3627f1cdef91c5cd547916856ae0f60bea42a63da86231267b02fa766fae32daefac6977c19c8041d3eee3724c4204ad6467930194fd11fc339cff19b7fb2568216dc63020447007a33a2d9f46bbbb0bfa1f4a305c67a2aa40ab97f5741ae58419c5664bb93e283ed2d74d19bdae839fa1d87298172dab6028b47e0000000000", &(0x7f0000000080)="fb3e0506a38e5a007fa0cb8c6003dcf5172f09b2bf7d67b8a96c8023d9d057d66342663079ed3bff911979c1ff66921497fc104cab0d588718", 0x125, 0x39}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x1, 0x1e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={r1, 0x1, 0x6, 0x5}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{0x8000, 0xc00, 0x1, 0x3, 0x7, 0x7b, 0x3f, 0xa9, 0x1f, 0x3f, 0x0, 0x1}, {0x52a6, 0xff8e, 0x81, 0x1f, 0x4, 0x5, 0x20, 0xa1, 0x9, 0x40, 0x80, 0x1, 0x3de9}, {0x2b, 0x6, 0x1, 0xff, 0x6, 0x6, 0xf8, 0x20, 0x1, 0x2, 0x9, 0x1, 0x6}], 0x7}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (async) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000440)={0x81, 0x333, &(0x7f0000000540)="f862131f98e5e911c200fcb2bf9efa428c63c0eb704af0ca597520b8d9983a46b3dc40c8f3b5ac6dbd33870aaa37b7b183ecb392d5b1f7bcc9158123e8516080b47845037d4295c923773a7de559a63ce04781fc79cb27cbf677b35be4cdc1817faa5bfc14e71be6d42098a56672b96fbd6b705e932a26de0bbdda052e665e1017e627aa68808ec3c53f1e66414075e7f8d195549b65496c38bf064871d9be0f0fbfddcddb3627f1cdef91c5cd547916856ae0f60bea42a63da86231267b02fa766fae32daefac6977c19c8041d3eee3724c4204ad6467930194fd11fc339cff19b7fb2568216dc63020447007a33a2d9f46bbbb0bfa1f4a305c67a2aa40ab97f5741ae58419c5664bb93e283ed2d74d19bdae839fa1d87298172dab6028b47e0000000000", &(0x7f0000000080)="fb3e0506a38e5a007fa0cb8c6003dcf5172f09b2bf7d67b8a96c8023d9d057d66342663079ed3bff911979c1ff66921497fc104cab0d588718", 0x125, 0x39}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x1, 0x1e]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={r1, 0x1, 0x6, 0x5}) (async) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{0x8000, 0xc00, 0x1, 0x3, 0x7, 0x7b, 0x3f, 0xa9, 0x1f, 0x3f, 0x0, 0x1}, {0x52a6, 0xff8e, 0x81, 0x1f, 0x4, 0x5, 0x20, 0xa1, 0x9, 0x40, 0x80, 0x1, 0x3de9}, {0x2b, 0x6, 0x1, 0xff, 0x6, 0x6, 0xf8, 0x20, 0x1, 0x2, 0x9, 0x1, 0x6}], 0x7}) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) [ 410.476524][ T27] audit: type=1326 audit(1662975150.786:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24821 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 09:32:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x100000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 410.649886][ T27] audit: type=1326 audit(1662975150.786:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24821 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 09:32:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000080)="0f350f2c9d0030640f01cf360f2b04660f38dd393e0f1accd9f80f01ca66b9c10b000066b8f159f51d66ba000000000f300f01f2", 0x34}], 0x1, 0x2, &(0x7f0000000480)=[@efer={0x2, 0x1}, @cr4={0x1, 0x170140}], 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x97) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffff9fc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 410.815221][ T27] audit: type=1326 audit(1662975150.786:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24821 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 09:32:31 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (rerun: 64) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r5 = socket$alg(0x26, 0x5, 0x0) write$binfmt_misc(r4, &(0x7f0000000040)=ANY=[], 0x4) (async, rerun: 64) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) (async, rerun: 64) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r3, 0x0, r6, 0x0, 0x20000000003, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:31 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) (async) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) (async) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) (async) dup(r2) (async) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) (async) socket$nl_route(0x10, 0x3, 0x0) (async) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) (async) sendfile(r5, r6, 0x0, 0x20000023896) (async) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) (async) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) (async) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) (async) 09:32:31 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 09:32:31 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async, rerun: 32) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000440)={0x81, 0x333, &(0x7f0000000540)="f862131f98e5e911c200fcb2bf9efa428c63c0eb704af0ca597520b8d9983a46b3dc40c8f3b5ac6dbd33870aaa37b7b183ecb392d5b1f7bcc9158123e8516080b47845037d4295c923773a7de559a63ce04781fc79cb27cbf677b35be4cdc1817faa5bfc14e71be6d42098a56672b96fbd6b705e932a26de0bbdda052e665e1017e627aa68808ec3c53f1e66414075e7f8d195549b65496c38bf064871d9be0f0fbfddcddb3627f1cdef91c5cd547916856ae0f60bea42a63da86231267b02fa766fae32daefac6977c19c8041d3eee3724c4204ad6467930194fd11fc339cff19b7fb2568216dc63020447007a33a2d9f46bbbb0bfa1f4a305c67a2aa40ab97f5741ae58419c5664bb93e283ed2d74d19bdae839fa1d87298172dab6028b47e0000000000", &(0x7f0000000080)="fb3e0506a38e5a007fa0cb8c6003dcf5172f09b2bf7d67b8a96c8023d9d057d66342663079ed3bff911979c1ff66921497fc104cab0d588718", 0x125, 0x39}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x1, 0x1e]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000340)={r1, 0x1, 0x6, 0x5}) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000180)={[{0x8000, 0xc00, 0x1, 0x3, 0x7, 0x7b, 0x3f, 0xa9, 0x1f, 0x3f, 0x0, 0x1}, {0x52a6, 0xff8e, 0x81, 0x1f, 0x4, 0x5, 0x20, 0xa1, 0x9, 0x40, 0x80, 0x1, 0x3de9}, {0x2b, 0x6, 0x1, 0xff, 0x6, 0x6, 0xf8, 0x20, 0x1, 0x2, 0x9, 0x1, 0x6}], 0x7}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 09:32:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 411.011643][ T27] audit: type=1326 audit(1662975151.176:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 [ 411.176410][ T27] audit: type=1326 audit(1662975151.176:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 [ 411.200019][ T27] audit: type=1326 audit(1662975151.176:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 [ 411.225711][ T27] audit: type=1326 audit(1662975151.216:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 [ 411.251076][ T27] audit: type=1326 audit(1662975151.216:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 09:32:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 32) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async, rerun: 32) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000080)="0f350f2c9d0030640f01cf360f2b04660f38dd393e0f1accd9f80f01ca66b9c10b000066b8f159f51d66ba000000000f300f01f2", 0x34}], 0x1, 0x2, &(0x7f0000000480)=[@efer={0x2, 0x1}, @cr4={0x1, 0x170140}], 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x97) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffff9fc]}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 32) 09:32:31 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x80000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 411.421953][ T27] audit: type=1326 audit(1662975151.216:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=24861 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fd8068893c9 code=0x7ffc0000 09:32:31 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) (async) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) (async) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 09:32:31 executing program 2: write(0xffffffffffffffff, 0x0, 0xfe0c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) splice(r3, &(0x7f0000000040)=0xfffffffffffffff9, r4, &(0x7f0000000080), 0x9, 0xa) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x1], 0x0, 0x40012}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:32 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 09:32:32 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) (rerun: 32) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async, rerun: 64) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 64) ioctl$KVM_NMI(r1, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x80000000]}) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:32:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000080)="0f350f2c9d0030640f01cf360f2b04660f38dd393e0f1accd9f80f01ca66b9c10b000066b8f159f51d66ba000000000f300f01f2", 0x34}], 0x1, 0x2, &(0x7f0000000480)=[@efer={0x2, 0x1}, @cr4={0x1, 0x170140}], 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 32) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async, rerun: 64) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x97) (async, rerun: 64) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffff9fc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:32 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r1, 0xae9a) (async) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x80000000]}) (async) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:32:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000480)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:32 executing program 2: write(0xffffffffffffffff, 0x0, 0xfe0c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) splice(r3, &(0x7f0000000040)=0xfffffffffffffff9, r4, &(0x7f0000000080), 0x9, 0xa) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x1], 0x0, 0x40012}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xa}, {0x1, 0x9}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x3, 0x6}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48060}, 0x4000004) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x128, 0x0, 0x148, 0x128, 0x148, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@dscp={{}, {0x81}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x8000, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@remote, @multicast1, 0xffffffff, 0xffffff00, 'bond_slave_1\x00', 'macvlan1\x00', {0xff}, {}, 0x17, 0x1, 0x1}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x50, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x8f9ad7066fbf3600) 09:32:32 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x0, 0x39a4, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) ioctl$BINDER_GET_FROZEN_INFO(r4, 0xc00c620f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:32 executing program 2: write(0xffffffffffffffff, 0x0, 0xfe0c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000340)) (async) ioctl$PPPIOCSMAXCID(r4, 0x40047451, &(0x7f0000000040)=0x800040) (async) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r5, r4) splice(r3, &(0x7f0000000040)=0xfffffffffffffff9, r4, &(0x7f0000000080), 0x9, 0xa) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x1], 0x0, 0x40012}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:32 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000480)) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:33 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x20000023896) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe, 0x50, r6, 0x100000001) r7 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r7, 0x80087601, &(0x7f0000000140)) ioctl$FBIOGET_CON2FBMAP(r7, 0x460f, &(0x7f0000000100)={0x38, 0x1}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 09:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfb]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 64) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) (rerun: 32) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xa}, {0x1, 0x9}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x3, 0x6}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48060}, 0x4000004) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x128, 0x0, 0x148, 0x128, 0x148, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@dscp={{}, {0x81}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x8000, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@remote, @multicast1, 0xffffffff, 0xffffff00, 'bond_slave_1\x00', 'macvlan1\x00', {0xff}, {}, 0x17, 0x1, 0x1}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x50, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x8f9ad7066fbf3600) socket$inet_udp(0x2, 0x2, 0x0) (async) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) (async) socket(0x2000000000000021, 0x2, 0x10000000000002) (async) connect$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) (async) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xa}, {0x1, 0x9}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x3, 0x6}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48060}, 0x4000004) (async) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x128, 0x0, 0x148, 0x128, 0x148, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@dscp={{}, {0x81}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x8000, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@remote, @multicast1, 0xffffffff, 0xffffff00, 'bond_slave_1\x00', 'macvlan1\x00', {0xff}, {}, 0x17, 0x1, 0x1}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x50, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x8f9ad7066fbf3600) (async) 09:32:33 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async, rerun: 64) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (rerun: 64) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async, rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r2, 0xc018937c, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x1}}, './file0\x00'}) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000480)) (async, rerun: 32) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 32) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:33 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x1000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x0, 0x39a4, 0x1}) (async) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) ioctl$BINDER_GET_FROZEN_INFO(r4, 0xc00c620f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:33 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) openat(r2, &(0x7f0000000040)='./file0\x00', 0x200202, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:33 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x0, 0x39a4, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) ioctl$BINDER_GET_FROZEN_INFO(r4, 0xc00c620f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x1000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x0, 0x39a4, 0x1}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) (async) ioctl$BINDER_GET_FROZEN_INFO(r4, 0xc00c620f, &(0x7f0000000040)) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @broadcast}, 0x10) (async) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, 0x24) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newtfilter={0x38, 0x2c, 0x400, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xa}, {0x1, 0x9}, {0xfff3, 0xffe0}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x3, 0x6}}]}}]}, 0x38}, 0x1, 0x0, 0x0, 0x48060}, 0x4000004) (async) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) (async) recvmmsg(r1, &(0x7f0000000800)=[{{0x0, 0xff26, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x4001, 0x3, 0x288, 0x128, 0x0, 0x148, 0x128, 0x148, 0x1c0, 0x240, 0x240, 0x1c0, 0x240, 0x7fffffe, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@dscp={{}, {0x81}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x8000, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@remote, @multicast1, 0xffffffff, 0xffffff00, 'bond_slave_1\x00', 'macvlan1\x00', {0xff}, {}, 0x17, 0x1, 0x1}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x50, {0x1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x8f9ad7066fbf3600) 09:32:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept4(r0, &(0x7f0000000480)=@isdn, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f00000002c0)=0x8) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:33 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) openat(r2, &(0x7f0000000040)='./file0\x00', 0x200202, 0x8) (async) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfb]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:33 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x3, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20], 0x1000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000080)={0x0, 0x39a4, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000140)) ioctl$BINDER_GET_FROZEN_INFO(r4, 0xc00c620f, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:32:34 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) openat(r2, &(0x7f0000000040)='./file0\x00', 0x200202, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) openat(r2, &(0x7f0000000040)='./file0\x00', 0x200202, 0x8) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 09:32:34 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0xd1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1f, 0x0, 0x5, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x4101}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x7fff, 0xb2, 0x4c5, 0x200, 0x1, 0x3, 0x8, 0x100, 0x6, 0x3f, 0x3, 0x9, 0x0, 0xc81, 0x8000, 0x305], 0x1000, 0x100200}) 09:32:34 executing program 4: syz_clone(0x84308280, 0x0, 0x0, 0x0, 0x0, 0x0) 09:32:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept4(r0, &(0x7f0000000480)=@isdn, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f00000002c0)=0x8) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) accept4(r0, &(0x7f0000000480)=@isdn, &(0x7f0000000080)=0x80, 0x0) (async) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f00000002c0)=0x8) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 09:32:34 executing program 4: syz_clone(0x84308280, 0x0, 0x0, 0x0, 0x0, 0x0) [ 413.822773][T25183] __nla_validate_parse: 2 callbacks suppressed [ 413.822791][T25183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:34 executing program 4: syz_clone(0x84308280, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x84308280, 0x0, 0x0, 0x0, 0x0, 0x0) (async) 09:32:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x0, 0x1}) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="7800000018001f07b9409b0dffff00000216be0402030605060140034300050018000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 09:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) (async) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) 09:32:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1f, 0x0, 0x5, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x4101}) (async, rerun: 32) ioctl$KVM_RUN(r2, 0xae80, 0x0) (rerun: 32) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 32) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async, rerun: 32) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async, rerun: 64) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x7fff, 0xb2, 0x4c5, 0x200, 0x1, 0x3, 0x8, 0x100, 0x6, 0x3f, 0x3, 0x9, 0x0, 0xc81, 0x8000, 0x305], 0x1000, 0x100200}) (rerun: 64) 09:32:34 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0xd1) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 414.062555][T25229] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:32:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x0, 0x1}) (async) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="7800000018001f07b9409b0dffff00000216be0402030605060140034300050018000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) 09:32:34 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000440)={0x4, 0x9, 0x0, 0x1c21, 0x3, [{0x100000000, 0x8, 0x0, '\x00', 0x5}, {0x200, 0x8, 0x3, '\x00', 0x1180}, {0x40, 0xd6ce, 0x80000001, '\x00', 0x188}]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x63e], 0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x101000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = accept4(r0, &(0x7f0000000480)=@isdn, &(0x7f0000000080)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x800}, &(0x7f00000002c0)=0x8) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 414.115722][T25232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:34 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0xd1) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) write(0xffffffffffffffff, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000140)) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$KVM_INTERRUPT(r4, 0x4004ae86, &(0x7f0000000080)=0xd1) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 09:32:34 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x1f, 0x0, 0x5, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x4101}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x0, 0x0, 0x100, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x7fff, 0xb2, 0x4c5, 0x200, 0x1, 0x3, 0x8, 0x100, 0x6, 0x3f, 0x3, 0x9, 0x0, 0xc81, 0x8000, 0x305], 0x1000, 0x100200}) 09:32:34 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x0, 0x1}) r1 = socket(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000080)="7800000018001f07b9409b0dffff00000216be0402030605060140034300050018000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) (async) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x0, 0x1}) (async) socket(0x10, 0x3, 0x0) (async) sendto$inet6(r1, &(0x7f0000000080)="7800000018001f07b9409b0dffff00000216be0402030605060140034300050018000000fac8388827a685a168d0bf46d32345653600648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000000004a32000400160012000a000000000000000018d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) (async) [ 414.335832][T25240] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) (async) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 414.415565][T25232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 414.435987][T25291] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 09:32:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:32:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 414.526201][T25318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 09:32:35 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) 09:32:35 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000002c0)) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x20]}) (async, rerun: 64) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) (async) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000340)) (async, rerun: 64) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000040)=0x800040) (async, rerun: 64) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) dup2(r4, r3) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000440)={0x4, 0x9, 0x0, 0x1c21, 0x3, [{0x100000000, 0x8, 0x0, '\x00', 0x5}, {0x200, 0x8, 0x3, '\x00', 0x1180}, {0x40, 0xd6ce, 0x80000001, '\x00', 0x188}]}) (async, rerun: 64) ioctl$KVM_NMI(r2, 0xae9a) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe, 0x63e], 0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:35 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x6, 0x8000) r3 = dup(r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6c5cac17, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80], 0x0, 0x201040}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x6, 0x6, 0x7fffffff, 0x81, 0x7, 0x3, 0x94, 0x7, 0x9, 0x2, 0x800, 0xa9f4, 0x2, 0x7f, 0x9, 0x7], 0x3000, 0x20c2}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 414.649302][T25324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:32:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 414.786191][T25338] ================================================================== [ 414.794292][T25338] BUG: KASAN: use-after-free in mini_qdisc_pair_swap+0x1b9/0x1f0 [ 414.802095][T25338] Write of size 8 at addr ffff88807a407b08 by task syz-executor.5/25338 [ 414.810437][T25338] [ 414.812773][T25338] CPU: 0 PID: 25338 Comm: syz-executor.5 Not tainted 6.0.0-rc4-syzkaller-00331-g4ed9c1e971b1 #0 [ 414.823217][T25338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 414.833279][T25338] Call Trace: [ 414.836559][T25338] [ 414.839503][T25338] dump_stack_lvl+0xcd/0x134 [ 414.844294][T25338] print_report.cold+0x2ba/0x719 [ 414.849274][T25338] ? mini_qdisc_pair_swap+0x1b9/0x1f0 [ 414.854642][T25338] kasan_report+0xb1/0x1e0 [ 414.859072][T25338] ? mini_qdisc_pair_swap+0x1b9/0x1f0 [ 414.864465][T25338] mini_qdisc_pair_swap+0x1b9/0x1f0 [ 414.869664][T25338] ? ingress_init+0x1c0/0x1c0 [ 414.874389][T25338] tcf_chain0_head_change.isra.0+0xb9/0x120 [ 414.880314][T25338] tc_new_tfilter+0x1d5b/0x2200 [ 414.885169][T25338] ? tc_del_tfilter+0x1680/0x1680 [ 414.890214][T25338] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 414.896204][T25338] ? kfree_skbmem+0xef/0x1b0 [ 414.900871][T25338] ? tc_del_tfilter+0x1680/0x1680 [ 414.905906][T25338] rtnetlink_rcv_msg+0x955/0xca0 [ 414.910867][T25338] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 414.915645][T25338] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 414.920949][T25338] ? ref_tracker_free+0x370/0x6b0 [ 414.926002][T25338] ? ref_tracker_dir_exit+0x3e0/0x3e0 [ 414.931372][T25338] netlink_rcv_skb+0x153/0x420 [ 414.936190][T25338] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 414.940967][T25338] ? netlink_ack+0xa80/0xa80 [ 414.945577][T25338] ? netlink_deliver_tap+0x1a2/0xc40 [ 414.950868][T25338] ? netlink_deliver_tap+0x1b1/0xc40 [ 414.956139][T25338] netlink_unicast+0x543/0x7f0 [ 414.960903][T25338] ? netlink_attachskb+0x880/0x880 [ 414.966015][T25338] ? __phys_addr+0xc4/0x140 [ 414.970535][T25338] ? __phys_addr_symbol+0x2c/0x70 [ 414.975591][T25338] ? __check_object_size+0x2de/0x700 [ 414.980865][T25338] netlink_sendmsg+0x917/0xe10 [ 414.985647][T25338] ? netlink_unicast+0x7f0/0x7f0 [ 414.990610][T25338] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 414.995907][T25338] ? netlink_unicast+0x7f0/0x7f0 [ 415.000870][T25338] sock_sendmsg+0xcf/0x120 [ 415.005335][T25338] ____sys_sendmsg+0x334/0x810 [ 415.010085][T25338] ? copy_msghdr_from_user+0xfc/0x150 [ 415.015445][T25338] ? kernel_sendmsg+0x50/0x50 [ 415.020113][T25338] ___sys_sendmsg+0x110/0x1b0 [ 415.024800][T25338] ? do_recvmmsg+0x6e0/0x6e0 [ 415.029382][T25338] ? find_held_lock+0x2d/0x110 [ 415.034138][T25338] ? __might_fault+0xd1/0x170 [ 415.038833][T25338] ? lock_downgrade+0x6e0/0x6e0 [ 415.043702][T25338] __sys_sendmmsg+0x18b/0x460 [ 415.048385][T25338] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 415.053417][T25338] ? __ct_user_exit+0xff/0x150 [ 415.058173][T25338] ? lock_downgrade+0x6e0/0x6e0 [ 415.063009][T25338] ? lock_downgrade+0x6e0/0x6e0 [ 415.067848][T25338] ? syscall_enter_from_user_mode+0x22/0xb0 [ 415.073730][T25338] __x64_sys_sendmmsg+0x99/0x100 [ 415.078665][T25338] ? syscall_enter_from_user_mode+0x22/0xb0 [ 415.084578][T25338] do_syscall_64+0x35/0xb0 [ 415.089014][T25338] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.094922][T25338] RIP: 0033:0x7f385f8893c9 [ 415.099335][T25338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 415.118948][T25338] RSP: 002b:00007f385e7fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 415.127366][T25338] RAX: ffffffffffffffda RBX: 00007f385f99c120 RCX: 00007f385f8893c9 [ 415.135326][T25338] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000006 [ 415.143306][T25338] RBP: 00007f385f8e433f R08: 0000000000000000 R09: 0000000000000000 [ 415.151285][T25338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 415.159241][T25338] R13: 00007f385fecfb1f R14: 00007f385e7fe300 R15: 0000000000022000 [ 415.167203][T25338] [ 415.170216][T25338] [ 415.172523][T25338] Allocated by task 25325: [ 415.176913][T25338] kasan_save_stack+0x1e/0x40 [ 415.181578][T25338] __kasan_kmalloc+0xa9/0xd0 [ 415.186162][T25338] qdisc_alloc+0xb0/0xc50 [ 415.190500][T25338] qdisc_create.constprop.0+0xce/0x10f0 [ 415.196057][T25338] tc_modify_qdisc+0x4c5/0x1a00 [ 415.200919][T25338] rtnetlink_rcv_msg+0x43a/0xca0 [ 415.205863][T25338] netlink_rcv_skb+0x153/0x420 [ 415.210613][T25338] netlink_unicast+0x543/0x7f0 [ 415.215368][T25338] netlink_sendmsg+0x917/0xe10 [ 415.220138][T25338] sock_sendmsg+0xcf/0x120 [ 415.224550][T25338] ____sys_sendmsg+0x334/0x810 [ 415.229314][T25338] ___sys_sendmsg+0x110/0x1b0 [ 415.233977][T25338] __sys_sendmmsg+0x18b/0x460 [ 415.238649][T25338] __x64_sys_sendmmsg+0x99/0x100 [ 415.243599][T25338] do_syscall_64+0x35/0xb0 [ 415.248024][T25338] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.253901][T25338] [ 415.256207][T25338] Freed by task 15: [ 415.259991][T25338] kasan_save_stack+0x1e/0x40 [ 415.264663][T25338] kasan_set_track+0x21/0x30 [ 415.269264][T25338] kasan_set_free_info+0x20/0x30 [ 415.274205][T25338] ____kasan_slab_free+0x166/0x1c0 [ 415.279308][T25338] slab_free_freelist_hook+0x8b/0x1c0 [ 415.284674][T25338] kfree+0xe2/0x580 [ 415.288476][T25338] rcu_core+0x7b5/0x1890 [ 415.292735][T25338] __do_softirq+0x1d3/0x9c6 [ 415.297248][T25338] [ 415.299569][T25338] Last potentially related work creation: [ 415.305282][T25338] kasan_save_stack+0x1e/0x40 [ 415.309946][T25338] __kasan_record_aux_stack+0xbe/0xd0 [ 415.315315][T25338] call_rcu+0x99/0x790 [ 415.319378][T25338] qdisc_put_unlocked+0x6f/0x90 [ 415.324221][T25338] tcf_block_release+0x86/0x90 [ 415.328991][T25338] tc_new_tfilter+0xa46/0x2200 [ 415.333739][T25338] rtnetlink_rcv_msg+0x955/0xca0 [ 415.338670][T25338] netlink_rcv_skb+0x153/0x420 [ 415.343453][T25338] netlink_unicast+0x543/0x7f0 [ 415.348228][T25338] netlink_sendmsg+0x917/0xe10 [ 415.352983][T25338] sock_sendmsg+0xcf/0x120 [ 415.357398][T25338] ____sys_sendmsg+0x334/0x810 [ 415.362178][T25338] ___sys_sendmsg+0x110/0x1b0 [ 415.366872][T25338] __sys_sendmmsg+0x18b/0x460 [ 415.371567][T25338] __x64_sys_sendmmsg+0x99/0x100 [ 415.376523][T25338] do_syscall_64+0x35/0xb0 [ 415.380942][T25338] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.386825][T25338] [ 415.389148][T25338] Second to last potentially related work creation: [ 415.395725][T25338] kasan_save_stack+0x1e/0x40 [ 415.400390][T25338] __kasan_record_aux_stack+0xbe/0xd0 [ 415.405749][T25338] kvfree_call_rcu+0x74/0x940 [ 415.410415][T25338] neigh_destroy+0x431/0x630 [ 415.414995][T25338] neigh_cleanup_and_release+0x1f8/0x330 [ 415.420614][T25338] neigh_periodic_work+0x612/0x9e0 [ 415.425712][T25338] process_one_work+0x991/0x1610 [ 415.430636][T25338] worker_thread+0x665/0x1080 [ 415.435310][T25338] kthread+0x2e4/0x3a0 [ 415.439391][T25338] ret_from_fork+0x1f/0x30 [ 415.443819][T25338] [ 415.446144][T25338] The buggy address belongs to the object at ffff88807a407800 [ 415.446144][T25338] which belongs to the cache kmalloc-1k of size 1024 [ 415.460195][T25338] The buggy address is located 776 bytes inside of [ 415.460195][T25338] 1024-byte region [ffff88807a407800, ffff88807a407c00) [ 415.473544][T25338] [ 415.475853][T25338] The buggy address belongs to the physical page: [ 415.482252][T25338] page:ffffea0001e90000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7a400 [ 415.492414][T25338] head:ffffea0001e90000 order:3 compound_mapcount:0 compound_pincount:0 [ 415.500739][T25338] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 415.508709][T25338] raw: 00fff00000010200 ffffea0001e07200 dead000000000002 ffff888011841dc0 [ 415.517286][T25338] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 415.525863][T25338] page dumped because: kasan: bad access detected [ 415.532276][T25338] page_owner tracks the page as allocated [ 415.537994][T25338] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 21, tgid 21 (ksoftirqd/1), ts 78889503141, free_ts 78889217252 [ 415.558326][T25338] get_page_from_freelist+0x109b/0x2ce0 [ 415.563904][T25338] __alloc_pages+0x1c7/0x510 [ 415.568482][T25338] alloc_pages+0x1a6/0x270 [ 415.572897][T25338] allocate_slab+0x27e/0x3d0 [ 415.577477][T25338] ___slab_alloc+0x7f1/0xe10 [ 415.582072][T25338] __slab_alloc.constprop.0+0x4d/0xa0 [ 415.587447][T25338] __kmalloc_node_track_caller+0x2f2/0x380 [ 415.593268][T25338] __alloc_skb+0xd9/0x2f0 [ 415.597607][T25338] __tcp_send_ack.part.0+0x67/0x760 [ 415.602841][T25338] tcp_send_ack+0x7d/0xa0 [ 415.607165][T25338] __tcp_ack_snd_check+0x156/0x9c0 [ 415.612265][T25338] tcp_rcv_established+0x1a7c/0x20e0 [ 415.617538][T25338] tcp_v4_do_rcv+0x66c/0x9b0 [ 415.622114][T25338] tcp_v4_rcv+0x3438/0x3930 [ 415.626602][T25338] ip_protocol_deliver_rcu+0x9b/0x7c0 [ 415.632009][T25338] ip_local_deliver_finish+0x2e8/0x4c0 [ 415.637467][T25338] page last free stack trace: [ 415.642139][T25338] free_pcp_prepare+0x5e4/0xd20 [ 415.646996][T25338] free_unref_page+0x19/0x4d0 [ 415.651666][T25338] skb_free_head+0x96/0x110 [ 415.656152][T25338] skb_release_data+0x5f1/0x870 [ 415.660985][T25338] skb_attempt_defer_free+0x31c/0x400 [ 415.666372][T25338] tcp_recvmsg_locked+0x124e/0x22c0 [ 415.671554][T25338] tcp_recvmsg+0x113/0x620 [ 415.675981][T25338] inet_recvmsg+0x110/0x5d0 [ 415.680501][T25338] sock_read_iter+0x344/0x470 [ 415.685187][T25338] vfs_read+0x7f6/0x930 [ 415.689359][T25338] ksys_read+0x1e8/0x250 [ 415.693619][T25338] do_syscall_64+0x35/0xb0 [ 415.698046][T25338] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 415.704103][T25338] [ 415.706410][T25338] Memory state around the buggy address: [ 415.712023][T25338] ffff88807a407a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 415.720067][T25338] ffff88807a407a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 415.728125][T25338] >ffff88807a407b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 415.736191][T25338] ^ [ 415.740523][T25338] ffff88807a407b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 415.748585][T25338] ffff88807a407c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 415.756625][T25338] ================================================================== 09:32:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[], 0x24}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @private, @remote}, &(0x7f0000000180)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltclass={0x44, 0x29, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x6, 0xb}, {0x2, 0xfff1}, {0xf, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x10, 0x4}}, @TCA_RATE={0x6, 0x5, {0x5, 0x81}}, @TCA_RATE={0x6, 0x5, {0x6, 0x52}}, @tclass_kind_options=@c_tbf={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 415.889524][T25388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:32:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) (async, rerun: 32) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async, rerun: 32) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async, rerun: 64) ioctl$KVM_RUN(r3, 0xae80, 0x0) (rerun: 64) 09:32:36 executing program 3: write(0xffffffffffffffff, 0x0, 0x0) (async) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) (async) r2 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x6, 0x8000) r3 = dup(r2) (async) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6c5cac17, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80], 0x0, 0x201040}) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x6, 0x6, 0x7fffffff, 0x81, 0x7, 0x3, 0x94, 0x7, 0x9, 0x2, 0x800, 0xa9f4, 0x2, 0x7f, 0x9, 0x7], 0x3000, 0x20c2}) (async, rerun: 64) ioctl$KVM_RUN(r4, 0xae80, 0x0) (rerun: 64) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:32:36 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) (async) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) (async) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) (async) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x20]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x5e20, @local}, 0x10) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xfffffffffffffffe]}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) [ 416.034864][T25338] Kernel panic - not syncing: panic_on_warn set ... [ 416.041489][T25338] CPU: 1 PID: 25338 Comm: syz-executor.5 Not tainted 6.0.0-rc4-syzkaller-00331-g4ed9c1e971b1 #0 [ 416.051912][T25338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 416.061982][T25338] Call Trace: [ 416.065263][T25338] [ 416.068200][T25338] dump_stack_lvl+0xcd/0x134 [ 416.072808][T25338] panic+0x2c8/0x627 [ 416.076737][T25338] ? panic_print_sys_info.part.0+0x10b/0x10b [ 416.082732][T25338] ? preempt_schedule_common+0x59/0xc0 [ 416.088207][T25338] ? preempt_schedule_thunk+0x16/0x18 [ 416.093597][T25338] ? mini_qdisc_pair_swap+0x1b9/0x1f0 [ 416.099001][T25338] end_report.part.0+0x3f/0x7c [ 416.103787][T25338] kasan_report.cold+0xa/0xf [ 416.108401][T25338] ? mini_qdisc_pair_swap+0x1b9/0x1f0 [ 416.113790][T25338] mini_qdisc_pair_swap+0x1b9/0x1f0 [ 416.119005][T25338] ? ingress_init+0x1c0/0x1c0 [ 416.123700][T25338] tcf_chain0_head_change.isra.0+0xb9/0x120 [ 416.129616][T25338] tc_new_tfilter+0x1d5b/0x2200 [ 416.134494][T25338] ? tc_del_tfilter+0x1680/0x1680 [ 416.139536][T25338] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 416.145538][T25338] ? kfree_skbmem+0xef/0x1b0 [ 416.150158][T25338] ? tc_del_tfilter+0x1680/0x1680 [ 416.155208][T25338] rtnetlink_rcv_msg+0x955/0xca0 [ 416.160164][T25338] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 416.164936][T25338] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 416.170215][T25338] ? ref_tracker_free+0x370/0x6b0 [ 416.175256][T25338] ? ref_tracker_dir_exit+0x3e0/0x3e0 [ 416.180653][T25338] netlink_rcv_skb+0x153/0x420 [ 416.185442][T25338] ? rtnl_fdb_dump+0x9a0/0x9a0 [ 416.190219][T25338] ? netlink_ack+0xa80/0xa80 [ 416.194826][T25338] ? netlink_deliver_tap+0x1a2/0xc40 [ 416.200124][T25338] ? netlink_deliver_tap+0x1b1/0xc40 [ 416.205408][T25338] netlink_unicast+0x543/0x7f0 [ 416.210188][T25338] ? netlink_attachskb+0x880/0x880 [ 416.215312][T25338] ? __phys_addr+0xc4/0x140 [ 416.219820][T25338] ? __phys_addr_symbol+0x2c/0x70 [ 416.224860][T25338] ? __check_object_size+0x2de/0x700 [ 416.230163][T25338] netlink_sendmsg+0x917/0xe10 [ 416.234947][T25338] ? netlink_unicast+0x7f0/0x7f0 [ 416.239889][T25338] ? bpf_lsm_socket_sendmsg+0x5/0x10 [ 416.245178][T25338] ? netlink_unicast+0x7f0/0x7f0 [ 416.250133][T25338] sock_sendmsg+0xcf/0x120 [ 416.254576][T25338] ____sys_sendmsg+0x334/0x810 [ 416.259327][T25338] ? copy_msghdr_from_user+0xfc/0x150 [ 416.264711][T25338] ? kernel_sendmsg+0x50/0x50 [ 416.269388][T25338] ___sys_sendmsg+0x110/0x1b0 [ 416.274087][T25338] ? do_recvmmsg+0x6e0/0x6e0 [ 416.278684][T25338] ? find_held_lock+0x2d/0x110 [ 416.283432][T25338] ? __might_fault+0xd1/0x170 [ 416.288103][T25338] ? lock_downgrade+0x6e0/0x6e0 [ 416.292961][T25338] __sys_sendmmsg+0x18b/0x460 [ 416.297637][T25338] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 416.302676][T25338] ? __ct_user_exit+0xff/0x150 [ 416.307450][T25338] ? lock_downgrade+0x6e0/0x6e0 [ 416.312318][T25338] ? lock_downgrade+0x6e0/0x6e0 [ 416.317178][T25338] ? syscall_enter_from_user_mode+0x22/0xb0 [ 416.323072][T25338] __x64_sys_sendmmsg+0x99/0x100 [ 416.328006][T25338] ? syscall_enter_from_user_mode+0x22/0xb0 [ 416.333913][T25338] do_syscall_64+0x35/0xb0 [ 416.338329][T25338] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 416.344219][T25338] RIP: 0033:0x7f385f8893c9 [ 416.348644][T25338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 416.368271][T25338] RSP: 002b:00007f385e7fe168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 416.376691][T25338] RAX: ffffffffffffffda RBX: 00007f385f99c120 RCX: 00007f385f8893c9 [ 416.384657][T25338] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000006 [ 416.392613][T25338] RBP: 00007f385f8e433f R08: 0000000000000000 R09: 0000000000000000 [ 416.400569][T25338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 416.408534][T25338] R13: 00007f385fecfb1f R14: 00007f385e7fe300 R15: 0000000000022000 [ 416.416523][T25338] [ 416.419637][T25338] Kernel Offset: disabled [ 416.423989][T25338] Rebooting in 86400 seconds..