x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1200) 06:21:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0ff000000000000) 06:21:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2cf20000]}, @empty, @loopback}) 06:21:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x513480, 0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) sched_getattr(r0, &(0x7f00000000c0), 0x30, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) timer_delete(r1) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x36) 06:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x54ff) 06:21:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f00000000c0)=""/37) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fchmodat(r3, &(0x7f0000000100)='./file0\x00', 0x1) 06:21:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x100400000001a) 06:21:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff86) 06:21:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x23f2]}, @empty, @loopback}) 06:21:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000240)="266a3ac3aa68f8dab886c227f69b71c614316de07b18c59d9e6960b6421c1685c6dae054863156460eb7b35acdaddd0afed34fa2d6a2381ee3bf03e8f1dc895152d22afd0cebb8e255306b9d70b36cede81852259d914e43b91b7e6773fdcfadf897f7f38388ebc5a8256190d84221b1823753abc358fa84676b1466eb09c635fa215957", 0x84, r3) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f0000000140)=0x400) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) 06:21:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) fallocate(r2, 0x2, 0x7fff, 0xfff) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x39f2]}, @empty, @loopback}) 06:21:35 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x56ff0000) 06:21:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x23f2000000000000]}, @empty, @loopback}) 06:21:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0xffff, 0x3, 0x1, 0x0, 0x2}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000340)={r4, 0x8, 0x8000000000}, 0x8) tkill(r0, 0x1004000000016) 06:21:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)=@known='user.syz\x00') ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000300)={0x100000, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000100)={{0x7, @addr=0x9}, "0f71597098a9fdb9e745222ee9a3c7004037516b723a03495a57e7cbf90712b1"}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:35 executing program 3: r0 = gettid() r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x800, 0x400000) fchmodat(r1, &(0x7f0000000100)='./file0\x00', 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd2ff0000) 06:21:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x4c000000]}, @empty, @loopback}) 06:21:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:35 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) timer_create(0x7, &(0x7f0000000100)={0x0, 0x3e, 0x4, @thr={&(0x7f00000000c0)="8086e078510be7462f9197f90feabc1cab3e26682357f216edfe7a92f0902e9b284553917394a44ffe05fd6a6e2ac0cbabad31b0daf12a26f1c4d649f8f97e", &(0x7f0000000340)="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"}}, &(0x7f0000000140)) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfcff) 06:21:35 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000400)={@host}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = dup3(r2, r1, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r3, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x9, 0x80000000, "dca6687ac0b3e9ff9c3e3dcd5bddaf9997450ecc5e5c7eec0b0641b5aa82358d1443906641da13f1a1fc5bb1c9b4d24b0ff3e9606d599d2740fb130089f56221cdaceeaf3146729b77e6256c906218b2bd51839da2103f68a38f8b5e7ae7fba78b6a93edd6c599be01d9b9f6478cc322c42c6abbbff81834407abf75fab81c36b4d0fa0042d8a465ff955ffae1571cb32915fa767d66effae2730ce575ceea8f94af99d0add69cce1c787c92d6342547180873d716bcde9d922c510be594d34080ba03655227c21c1bb0bf486f3d746f93b875296748c34424b0eda6bd17a8857c712f62a6be07995b65475f066fe8e125c5e8e3c01b3f204049694a6309cf12", 0x9b, 0x3e7, 0x8, 0x8, 0xc67, 0x8, 0xfffffffffffffffe}, r4}}, 0x120) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:38 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x34f2]}, @empty, @loopback}) 06:21:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x20, 0x1, 0x9, 0x8, 0x0, 0xbb, 0x41040, 0x0, 0x89c, 0x4, 0x80, 0x100000001, 0x8, 0x2, 0x7, 0xc0b2, 0x40, 0x0, 0x401, 0x200, 0x93, 0x7, 0x7, 0x6ed235fe, 0x1, 0x2, 0x6, 0x10000, 0xb1e4, 0x3, 0x3, 0x4, 0xffe000, 0x4, 0x101, 0x8, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000180), 0x6}, 0x24000, 0x9c, 0x18000000000000, 0x1, 0xe, 0x8, 0x493}, r0, 0x0, r3, 0x2) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000240)=0xe8) ioprio_get$uid(0x3, r4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x82) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x3) vmsplice(r2, &(0x7f0000000540)=[{&(0x7f0000000400)="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", 0xff}, {&(0x7f0000000500)="392671539fb2075af75651", 0xb}], 0x2, 0x1) tkill(r0, 0x1004000000016) 06:21:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0, &(0x7f0000002840)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xbeff000000000000) 06:21:38 executing program 5: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3f, 0x4, @thr={&(0x7f0000000100)="4a1322f4958b0214c36617fb0c7ec09e5900e7e066b4", &(0x7f0000000140)="892136dcd6b1d4de8ef0725d068b3f63630d15d98c5e086d"}}, &(0x7f0000000240)=0x0) timer_delete(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) tkill(r1, 0x25) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x7) 06:21:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x22080, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000140)=0x3, 0x4) 06:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf25e]}, @empty, @loopback}) 06:21:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x5aff0000) 06:21:38 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$rds(0x15, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000280)) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-'}, 0x28, 0x2) tkill(r0, 0x1004000000016) 06:21:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000300)=""/250) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x7]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x514}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r4, 0x7ea}, &(0x7f0000000400)=0x8) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x20002, 0x0) ioctl$KVM_NMI(r3, 0xae9a) r6 = fcntl$dupfd(r3, 0x2, r5) ioctl$KVM_RUN(r6, 0xae80, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x29, &(0x7f0000000140)={@empty, @loopback, 0x1, 0x9, [@local, @local, @empty, @empty, @empty, @local, @dev={0xac, 0x14, 0x14, 0x17}, @multicast1, @rand_addr=0x305]}, 0x34) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x4c00000000000000]}, @empty, @loopback}) 06:21:41 executing program 1: r0 = gettid() r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffc6) 06:21:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@host}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2002, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}]}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my}, 0x10) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x200401, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x4, @loopback, 0x6}}, 0x1e, 0x1, 0x3, 0x100000000, 0x9}, 0x98) tkill(r0, 0x1004000000016) 06:21:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) ptrace$peekuser(0x3, r3, 0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2df20000]}, @empty, @loopback}) 06:21:41 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400, 0x400) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x1ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f00000001c0)=0x84) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x9) r5 = getpgid(r0) ptrace$setsig(0x4203, r5, 0x2b, &(0x7f00000000c0)={0x3d, 0x7e9, 0x7, 0xff}) 06:21:41 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'TPROXY\x00'}, &(0x7f0000000140)=0x1e) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 06:21:41 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffba) 06:21:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x406, r0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x48f20000]}, @empty, @loopback}) 06:21:41 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x6, 0x80000) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40046432, &(0x7f0000000100)=0xffffffffffffff85) tkill(r0, 0x1004000000016) 06:21:44 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001440)=ANY=[@ANYBLOB="050000000000000000100000000000003800000000000000", @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0000000000000000003b0000000000003300000003000000", @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000060000000000000aa00000000000000", @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000010000000000000", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000040100000000000fe00000000000000", @ANYPTR64=&(0x7f00000015c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000508552b1ffe06b2af483fb0a4c77b710e7101f98afa39f37febe96ef5b992795c9e0a06957eb8c12b5d48e2e1695e1ea5d5a6a2b7f8a4f6523f310e35b7453c258df3772048aebf289a666632a5944eb184c7c0fc3b3535865bf371cf129be4b71d6a848abda5ddddf3e37f669e683c6a34928b81829eca8eb5308a4862dc6ee98f77748debcdd2c6a57c4afc01372c13e8ee1717d0bc88baec12966cdcf1d146c193c7a84cbbec13fa2d32fc9b5f9ef4b3caed8e1daf0f9960f0de18c9faa19deae361c92de620a47ac0adfd7b616fd733f78f07da338a3e74ebf72269021a51242439d035de1dd5a443bad12a105b889a08084c3e0f5409e074a923e4c0406d5204f56d03785322fc9adc0162b7f4de918860d603a1d28e31c9e594efca01fde254b0a97b1b1b700bd761b2cc91a03273194b955f944f87234f68988f77b78d752812a"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) r3 = memfd_create(&(0x7f0000000140)='/dev/vhost-vsock\x00', 0x7) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x9b8) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8]}) syz_execute_func(&(0x7f0000000100)="c4c27d7954f900cfc4c379608e419b000053f2e30179270fb3590cadc4c1a171d4782e0fae64e33fc4c17d1193fdffffff") ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff7c) 06:21:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xb4]}, @empty, @loopback}) 06:21:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) fanotify_init(0x40, 0x802) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x100, 0x0) write$P9_RREAD(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8300000075010078000000aaab0d46717a9e03989125016268493e965dad32d860208e21c6e66491edeed3910e6de618e10c47cd780f6adc2c87770609a599d671570e632692a960407c5ff248e2c0a129b5a51eda85323a84c3ab427319232e9742ad2c1221fa13e554960c0c30469f3c716a1ccb81e9fb8a5ea7432a593edc8fc43834ce08a7d786"], 0x83) ioctl$sock_netdev_private(r2, 0x89f6, &(0x7f0000000100)="3f7e2e90981619d12b5c20c4f5e6de189fc1037d3909f3f5c60d5397ac519d42eb94ffb19dc19b1cc4fd84c53ea525eda7a31cc9703f67ffc6894d876e45632568abd4292eba9bc025cef6e365aadd91e7044b28da") r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x8, 0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x60f2000000000000]}, @empty, @loopback}) 06:21:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf6ff000000000000) 06:21:44 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="d965ee66cd58b537c0507f665f764873e22aa4814d0f9b4918", 0x19, 0xffffffffffffffff) r4 = request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='%trusted\x00', 0xfffffffffffffffb) keyctl$link(0x8, r3, r4) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x240, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r5, 0xc0c85666, &(0x7f00000002c0)={{0x285762cf90b09ab4, @name="99541927eb794fa60aa64faa02a8e44ec663db7326bc91cd90c1d9b89346c4a2"}, "be30d78272a76341c2701989e7dc36a9c16f32056b271edf5196d80f3e331b07", 0x2}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:44 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0]) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r0, r2, r3}, 0xc) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r0, 0x1004000000016) 06:21:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000140)={0x2, &(0x7f0000000100), 0x8, r3, 0x2}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:45 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:45 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x305702, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000240)={0x0, 0x4, [], @bt={0x5, 0x0, 0x6, 0x1, 0xffffffffffffffff, 0x400, 0x1}}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) getpeername(r2, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000580)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f00000005c0)=[@in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e20, 0x100, @remote, 0x6}, @in6={0xa, 0x4e20, 0x0, @mcast1, 0x3}, @in={0x2, 0x4e24, @multicast2}], 0x78) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x8af2]}, @empty, @loopback}) 06:21:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1c) 06:21:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = socket(0x4, 0x80800, 0x8) setsockopt$inet_mreqsrc(r3, 0x0, 0x2d, &(0x7f00000000c0)={@loopback, @local, @broadcast}, 0xc) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x68]}, @empty, @loopback}) 06:21:45 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff5a) 06:21:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f0000000140)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:45 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000100)=0x5, 0x4) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf23c]}, @empty, @loopback}) 06:21:46 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x59f2000000000000]}, @empty, @loopback}) 06:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc8ff0000) 06:21:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x15000, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000280)={{0x87, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x3, 'sh\x00', 0x1, 0x1f23, 0x60}, {@broadcast, 0x4e23, 0x10001, 0x4, 0xffffffff, 0x200}}, 0x44) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:46 executing program 3: r0 = gettid() r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xffff, 0xa8100) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) tkill(r0, 0x1004000000016) 06:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 06:21:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x200, 0x800) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000140)={0x0, 0x836c, {0x9, 0x3ff, 0x18e, 0x100}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x10201, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000180)=0x100, 0x2) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:46 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x400) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) tkill(r0, 0x1004000000016) 06:21:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x57f2]}, @empty, @loopback}) 06:21:46 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f00000001c0)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x2) fchmodat(r3, &(0x7f0000000100)='./file0\x00', 0xc0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000180)={@remote, r4}, 0x14) 06:21:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9aff) 06:21:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xd) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100], 0xfffffffffffffffe}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 590.537420] *** Guest State *** [ 590.542427] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 590.555714] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 590.566188] CR3 = 0x0000000000000000 [ 590.570063] RSP = 0x0000000000000100 RIP = 0xfffffffffffffffe [ 590.584269] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 590.593100] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 590.600658] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 590.609855] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 590.619528] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 590.627713] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 590.636336] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 590.644458] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 590.652453] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 590.660529] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 590.668595] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 590.676656] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 590.684671] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 590.691095] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 590.698634] Interruptibility = 00000000 ActivityState = 00000000 [ 590.704941] *** Host State *** [ 590.708139] RIP = 0xffffffff8120427e RSP = 0xffff8801c4c3f400 [ 590.714213] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 590.720625] FSBase=0000000000000000 GSBase=ffff8801daf00000 TRBase=fffffe0000033000 [ 590.728619] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 590.735427] CR0=0000000080050033 CR3=00000001b92d9000 CR4=00000000001426e0 [ 590.742474] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87e01360 [ 590.749230] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 590.755380] *** Control State *** [ 590.758822] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 590.765581] EntryControls=0000d1ff ExitControls=002fefff [ 590.771043] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 590.778046] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 590.784791] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 590.791391] reason=80000021 qualification=0000000000000000 [ 590.797770] IDTVectoring: info=00000000 errcode=00000000 [ 590.803247] TSC Offset = 0xfffffec13b1f1b66 [ 590.807656] EPT pointer = 0x00000001d37f701e 06:21:47 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x240, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x8) r1 = gettid() timer_create(0xb, &(0x7f0000044000)={0x0, 0x20004000f, 0xfffffffffffffffc, @thr={&(0x7f00000004c0)="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", &(0x7f00000005c0)="6660a2b853687e988524deb419fcfc8cb35143cc5ac9cf782fea55678505256917c9507550ab070ee5ed7a8d4271d206e1e80ca528fe0386685ced90502f6d2ba5335e34265eedbb12296a81b367476aa31fc9e8939c1a202f5cde6e65905c973ab98f1a1c5e9f78e2e6e9bf556e28573456bae258aa4c212134309fb88225b9e2b483366d77e1d7db32a883360cc1421a8c9e323787e21f10238939"}}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x240200) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x7, 0x4}, &(0x7f0000000140)=0xc) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r5, 0x5, 0x8b9}, 0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000440)={r5, 0x6c, &(0x7f0000000240)=[@in={0x2, 0x4e20}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x9, @mcast2, 0x100000001}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}]}, &(0x7f00000002c0)=0xc) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r3, &(0x7f0000000480)={0x28, 0x0, 0x1000000000000000, @my}, 0x10) setpriority(0x1, r1, 0x100000001) sendfile64(r2, r2, &(0x7f0000000080)=0x61, 0x3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 06:21:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf217]}, @empty, @loopback}) 06:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff76) 06:21:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) tkill(r0, 0x40) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 590.844142] *** Guest State *** [ 590.847599] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 590.856795] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 590.867104] CR3 = 0x0000000000000000 [ 590.870938] RSP = 0x0000000000000100 RIP = 0xfffffffffffffffe [ 590.877163] RFLAGS=0x00000002 DR7 = 0x0000000000000400 06:21:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 590.910670] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 590.937134] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 06:21:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xffffffc3]}, @empty, @loopback}) 06:21:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 590.975932] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 590.988323] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.019621] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.032863] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.041562] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.050023] GDTR: limit=0x0000ffff, base=0x0000000000000000 06:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x58ff0000) 06:21:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x10f2000000000000]}, @empty, @loopback}) [ 591.069299] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 591.090066] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 591.106834] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 591.129293] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 591.153422] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 591.171710] Interruptibility = 00000000 ActivityState = 00000000 06:21:47 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) gettid() [ 591.181416] *** Host State *** [ 591.184943] RIP = 0xffffffff8120427e RSP = 0xffff880187ce7400 [ 591.191168] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 591.205055] FSBase=0000000000000000 GSBase=ffff8801daf00000 TRBase=fffffe0000003000 [ 591.217677] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 06:21:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb0ff0000) [ 591.232191] CR0=0000000080050033 CR3=00000001b92d9000 CR4=00000000001426e0 [ 591.248516] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 591.261578] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 591.269362] *** Control State *** [ 591.273054] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 591.280816] EntryControls=0000d1ff ExitControls=002fefff [ 591.286773] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 591.294132] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 591.302379] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 591.320941] reason=80000021 qualification=0000000000000000 [ 591.334936] IDTVectoring: info=00000000 errcode=00000000 [ 591.347578] TSC Offset = 0xfffffec13b1f1b66 [ 591.358943] EPT pointer = 0x00000001d37f701e [ 591.414392] *** Guest State *** [ 591.417912] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 591.436660] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 591.457593] CR3 = 0x0000000000000000 [ 591.461500] RSP = 0x0000000000000100 RIP = 0xfffffffffffffffe [ 591.469303] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 591.477034] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 591.483910] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 591.494772] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.503164] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.511646] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.519953] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.528281] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 591.536345] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 591.544419] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 591.552415] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 591.560482] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 591.568676] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 591.575169] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 591.582638] Interruptibility = 00000000 ActivityState = 00000000 [ 591.588940] *** Host State *** [ 591.592174] RIP = 0xffffffff8120427e RSP = 0xffff8801d875f400 [ 591.598205] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 591.604707] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 591.612514] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 591.618477] CR0=0000000080050033 CR3=00000001b92d9000 CR4=00000000001426f0 [ 591.625535] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87e01360 [ 591.632204] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 591.638305] *** Control State *** [ 591.641768] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 591.648474] EntryControls=0000d1ff ExitControls=002fefff [ 591.653947] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 06:21:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)={0x21, 0x3, 0x0, {0x3}}, 0x21) [ 591.660967] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 591.667711] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 591.674379] reason=80000021 qualification=0000000000000000 [ 591.680693] IDTVectoring: info=00000000 errcode=00000000 [ 591.686197] TSC Offset = 0xfffffec13b1f1b66 [ 591.690527] EPT pointer = 0x00000001d37f701e 06:21:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@rand_addr, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) getresuid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000780)=0xe8) r8 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0)={0x0, 0x0, 0x0}, &(0x7f0000000800)=0xc) write$FUSE_INTERRUPT(r1, &(0x7f0000000980)={0x10, 0xffffffffffffffda, 0x1}, 0x10) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x5}, [{0x2, 0x5, r2}, {0x2, 0x4, r3}, {0x2, 0x6, r4}, {0x2, 0x1, r5}, {0x2, 0x5, r6}, {0x2, 0x1406f83df6d95dc5, r7}, {0x2, 0x4, r8}], {0x4, 0x7}, [{0x8, 0x0, r9}, {0x8, 0x1, r10}], {0x10, 0x1}, {0x20, 0x3}}, 0x6c, 0x2) r11 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r11, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r11, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xffffff7f]}, @empty, @loopback}) 06:21:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x1, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000140)={0x6, 0x0, 0x2, 'queue0\x00', 0x651cfcee}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$setownex(r2, 0xf, &(0x7f00000000c0)={0x0, r0}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x6, 0x0, 0x301d, 0x1}) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f00000002c0)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000340)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvfrom(r1, &(0x7f0000000280)=""/29, 0x1d, 0x40000020, 0x0, 0x0) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f0000000240)={0x401, 0x800, 0x8001, 0x0, 0x10}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xbaff0000) 06:21:50 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40000, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/31) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000280)={@broadcast, @dev={0xac, 0x14, 0x14, 0xd}, 0x1, 0x5, [@broadcast, @multicast1, @multicast1, @local, @multicast2]}, 0x24) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) mkdirat(r2, &(0x7f0000000200)='./file0\x00', 0x2) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xb4000000]}, @empty, @loopback}) 06:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8) 06:21:50 executing program 2: r0 = eventfd2(0x200, 0x80000) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "4e38f133c0aa427cb6bc9d37ebd4f97302014bab087ab66f7b8fee3dc8855dc40d746f74c99afec5be0d2f17dcf75e189edf3fc75a9984bba05d2c7b40e7be2fb40e"}, 0x4d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x3, 0x428b}, {0xffffffffffffffff, 0x100000001}]}, 0x14, 0x3) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:50 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000180), &(0x7f0000000300)=0x4) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x31f2]}, @empty, @loopback}) 06:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x96ff0000) 06:21:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000100)={0x21, 0x3, 0x0, {0x3}}, 0x21) 06:21:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffb0) 06:21:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x36f2]}, @empty, @loopback}) 06:21:50 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002a40)={&(0x7f0000001380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000001400)=""/226, 0xe2}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/195, 0xc3}, {&(0x7f0000002600)=""/14, 0xe}, {&(0x7f0000002640)=""/158, 0x9e}, {&(0x7f0000002700)=""/208, 0xd0}, {&(0x7f0000002800)=""/6, 0x6}, {&(0x7f0000002840)=""/182, 0xb6}, {&(0x7f0000002900)=""/143, 0x8f}], 0x9, 0x0, 0x0, 0x9e8a}, 0x1) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000002a80)=""/67, &(0x7f0000002b00)=0x43) r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x400, 0x80004000) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x51f, 0x4) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e21, 0x3, @remote}}, [0xec, 0x3291, 0x400, 0x1000, 0xffff, 0xfffffffffffffffa, 0xffffffff, 0x0, 0xc2a, 0x0, 0x2, 0x8000, 0x9, 0x9, 0x4]}, &(0x7f0000000340)=0x100) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000380)=""/4096) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x2c) 06:21:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc8ff0000) 06:21:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = memfd_create(&(0x7f0000000100)='/dev/kvm\x00', 0xced24ece288249ec) setsockopt$inet_int(r3, 0x0, 0x32, &(0x7f0000000480)=0x80000000, 0x4) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000400), &(0x7f0000000440)=0x8) ioctl$RTC_UIE_ON(r3, 0x7003) ioctl$RTC_PLL_SET(r3, 0x401c7012, &(0x7f0000000140)={0x588cefc8, 0xdb38, 0xa2a, 0x4, 0xfff, 0x2000000, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000180)=0x6, &(0x7f00000001c0)=0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x104]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x78, r5, 0x701, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffffe}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd538}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}]}, 0x78}, 0x1, 0x0, 0x0, 0x4040}, 0x4000000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x63f2]}, @empty, @loopback}) 06:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x9cff0000) 06:21:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000100)=0x100000000) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf251]}, @empty, @loopback}) 06:21:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2df20000]}, @empty, @loopback}) 06:21:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf26a]}, @empty, @loopback}) 06:21:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = socket$netlink(0x10, 0x3, 0xe) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000180)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x16000000) 06:21:53 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x200000, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000180)={0x0, 0x0, [0x3ff, 0x8, 0x5, 0x7, 0x10000, 0x1, 0x2, 0x2]}) fsetxattr(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="6f73322e00000000005324a05cac13381e56ef70d27f7c3e67a9295abe68a3cbe83359acd948e023fe0c2b020d11548d006c5fb9a8473240f25fec"], &(0x7f0000000100)='em1eth0|sGPLmime_type\x00', 0x16, 0x3) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x1bf2000000000000]}, @empty, @loopback}) 06:21:56 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$rds(0x15, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000280)) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f00000001c0)=&(0x7f0000000180)={&(0x7f00000000c0), 0x0, &(0x7f0000000140)={&(0x7f0000000100)}}, &(0x7f0000000200)=0xc) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-'}, 0x28, 0x2) tkill(r0, 0x1004000000016) 06:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0ff0000) 06:21:56 executing program 2: truncate(&(0x7f0000000180)='./file0\x00', 0x4) timer_create(0x5, &(0x7f0000000100)={0x0, 0x32, 0x7, @thr={&(0x7f0000000300)="0edd3807f65f09d9e905ca49d652e94c395087748388c8c91d9e0358652f1d4ac0e703beacac511c0585400b238ca595fe308c8a08fa0849accdbb8ed2de9eb363feeb5f981b7a9f4232a3478b07126067abfef46d4a53752a9b25faceac61549832897ca3bcff7a6d05c3f5cc3fb84753aec2d3a57dc0475158fba090bb852548bf800ab4ec92615f1fb462b1c348fd9bec9497bfb3a87a9aa587b096dbec3d4904584e70430468ea18f385f080079a36e0d999f149493dd650844248f777f344b9de3968214b4e0ee5b1e832d341128b2450114cc40c4f759228752f1f2052ab0f9ce9f16e254bc7", &(0x7f0000000400)="3a8eea6d485347a292b6bb77e6f64a7befe71c4de337c9b80a8fe4b35a483dab3de4e5db116b7f2eebb612a8807b45498e9d14a99c391aa6029edf7f3ae08488a1d32cc20b94c20eec8d351cae96044dc0c646cd0069430f5058cde444dc0a9f16c84c88a79c65405a8ea625e47f00395b54396f6a43dbb33d17e17edf3ea36c10ad20eafca96746d248d30aa6407abde20759d9fc9ef68da868420b1e35b02eabbf7874ea6720de9d693d15e8c1e91c5c89cdb761dbbb2642160c6840f4c4c2cb8be772213569f551d2420608386ba09d53e7ff6a133cdd17ea62af06b736fd4bb783993c6399d158c6"}}, &(0x7f00000001c0)=0x0) timer_settime(r0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000280)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x2000, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r4 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'rose0\x00', 0x800}) ioctl$KVM_NMI(r3, 0xae9a) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$TCXONC(r5, 0x540a, 0x7) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:56 executing program 3: r0 = gettid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x80040, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20808000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x2500, 0x5, 0x2, 0xf09, 0x70bd2b, 0x25dfdbff, {0x3, 0x0, 0x8}, [@generic="44b4ca867fce15b82dc264ab62c3fa30ba37b266d8ce0bda19b24c1a95bc5c087ae8574b5ff6f798f3a7c4802577430f6a01e9acce773ff3e4f23032a57732e09cf0ca7e706469571af45f63007962d78306ed222bed9b9db436705779957a97e0a06065a0393683c34daf40362f4f8fdb2ebaa9d1430220feec510addd84099b17f24b210967e2fb09c5c7ee7eef5015da2d39fbac263e0e3170d77cdf8866b41112993dcf9be0d1bda51f8e4fa0741facc76517260170f3fc0a38599d384fd5ce4be74406ec74989c5907685f13798d837ec5701a5de5b67ef48f5b60375f450dff8c3f98c27ab4304615a", @generic="0546a28e60e8f7c678837e8f27bcde5d702aea42bdf1513ef67c4012ae0d049168a24483db9ad75a3919b3d5d5f1568b7101084722146b8b0c79d19cdea2d21d3cb8fc3c0049729e5dc96fbdd6be99bb", @typed={0x8, 0x20, @pid=r0}, @nested={0x1054, 0x3b, [@typed={0xc, 0x6e, @u64=0x9}, @generic="6766626217f17eacea4f017e90114cf50776a64f6c8680ce1ee8507d8ca7af3cbeb70ff8306ea82f63aac9785f41efeba1a4e749469f314d1772dbd36e7e4cb17464", @generic="6e383e0001fbe30eaa0c9dbd3dccfa50ad7ded59cd365fa3319bb8341a1d5a9371bb190883a998dfafff69f6130141db2602320cc2b7775024f5f547062a978d6cfea2c3713c4f88c8b5caa9f423dd042482addb1bc28056e6a4e3e9fa67636ef305f81bd2d7d7d5b5b3612a5b8f133a75586d0322f86050b4743693f7abd3f0aba43f99fb1fdffaaab290dd441c288775f655683e7b691d7bb7a4de834a7f4373a9c118908d4cc7734b4cb16bc5d776556f857853197a42917d1f3fe4fc134762f8f38cb8a856582151faa93f356d3d30a4cbc77f0b5d860af9a340676c9ee85f2d444e4460948cf7a898e98c2e4fec1460d9620822fb58fb32ba69120950a0619390b017eb3eaaf2843ad3a05112cb25a4a8967996757aef4a6c025e77027e14fa2c2e8ffd86ee7f605562065d1f7a925d0c23e65be931902f241c06aa80708bc35fb1f4b1ac79aec6c99401c88d7870840b1a906ac3bac9d9de5e86eee2ea1ffed3a5c015cac150b21b355b5a7f73adb3a87eb4a65bd4329a71d66aca575dc43be8e488132ff928ec618e959c8a2f579aec354fff94d34b89aa53d6d143d3cb7958af7e65cb6f631d4505c77a10f7c7f139e9d46feabcf25e8d0aa3bd03cdf29681338658aae2e4d601fad9bb564d6116cdc97e0f33c75929981cbdaac07ab70140a96952299a3f0735a389d90bfbb1cfeb1b0cdd1c4a67fce9e9855f9885090a86faea5e6fc5acb497e767a13e862f42ea750c405358f234eba03603690449d18ff797f72786c6e452e3a9aee389fee219157e0d8a2d9dbb1e0c72fe8d8d22c1c0b7ec5ebb2b217bd0c9044ff01fa2d8dad18cc7202ac65f3b2d0b2f39fcb0af840c1573796dc667971b2a803e8f670d57a0dc1fb9fb5c09e73552b5eef02ec6bc2c274c850bd39c9085d7aba57d5ff648ab9b006453ee1e3368b82c2af72ef95e5e719e885d8815339f77b3d5685578547372ffbbb1144606406d2be904fcc00c0bc1ab45a06f5388e999b7f87926609aa42ce7a85e571b69f8a6adac02f1a0afc8e85d09de79ea06dd38e53235710c6a7e24d26fa451e4e6b8ee081d7fa573e77ca858a59096b3ae55ae5cd5eef58e83da1365a10043ccf37be37be9a07e23cea21d629875aaecdd2ad6a3409aa914980f03f57e327f6a25b950479642b643305e75139a81d635a5aa3ac1eba2eefc24c9dae8b6b65ddbe5e2d255ef51b33389f2bdca7212af0033db7f1efa5ea05845fea38aee68b83369f5922dfe528a933be79d620d385bb26bed93722f804d3be9a287117e163af8b9972f581c3140bea73c5d4779131ab7b3353045a49a7b3a13eec8355951366774b98d599df566291e14893cc00c642f7b619bec9e96b7a43ec1b21c7f773be129f3b4f115bcb40f4422b85be0d14ab9a9ff9430dd039cded6ffc77d315468243eddaf7bb9fdafc9bbe9e4ef42d2c297e9ae33ff00e471de5cbbec931497ef24be5212b129c88477c20932bd4886d644c7cc373ac84ab64bec4db2512af29f42089bd5961ef79be9bd01612d8fbd39b40dae935c424811a25e3c3b925d017ec01f2a0ad347f4ac74f60e2849ad636af5c24c8410db1e939da89632102364479aa169dee822442f3050ddf5ca11b54d0b1712a376b6fd35a4a9baf42890aaf47abeddec200052410ef3d601433c9f910bc1bde61f77be091b9034037d71407255e5bf646941544aff47296242a21fb9cd839f3acce90402becafa3342381d164b65ce1789dccd5d74d0660e37285314cb66019f596e74b3fcbbdf231cafcff07e21612bbe270bfdfa3c479d4fdaba6a9cc3b69084e30f76043d2ee8a0a15618c8d757da1c03fca47eea1d67313484eb770d570a0b2a50281e1beef0db1ba0a1403c6d79e33cbaeb6514d4abbc2fa3dda620408007cc8f030668e2d4d1d1e1a2206dfcb7b0dbe7bbf91f0795e122f4b52c15cd86e0c13c822f4f0974ca4af0305e71a6c76db05a41623fc6f9cb85cd5124c5770d1f82cb58c83f54d374fc911f72c4675a39b86d4065021fcd8faa66e09925f99fd7c2ee4f66d7cdbeb8f99a7a77ee9312d5712af2930d4dfe758f2040a63164dd5fc7e2ad90feeab450aa5a5322c216cc391f73983da6685d417b94cf8139f84146092909461658778d4d634bcd62955abc8baf335b3818279d2fca87a3b452a6d059a24510e9057cf7a11122de5550102e7a4a389518c66aa9ad0586942a724378b2bba1e23f9c3ae6a96f65156bc1491fc8df606d41d34ad1ad665a4b3fd09e56e7d998c164dc51dc1098c71b83cfbc3a057c59bff04dd116a393788ccfa0fcb7954cc518b50b9baa781118737e277fb0a846b3443981c6bd502034f72aa8e190b867a52daff21723bd240f59bf9a0e2b161eb516c9a181633236462d2158c49c81ca109fa23eb12a902826ffc42fcce7cb6f63457400176b1b648f3dc373a4eef405c89a293f5d21dad6bbe10f0f4c00a3f712fe6ef4b4c505f8656a35668c8336541742f79b90edec6f0e8e5f251941994b37fc1d179bb32ddf6f0d8a49b5d17b95cac38f3c9599dda2206d6218bce825a4a28c394b471f175adfa57d901cf9337c0902904c08a2c6c351ec6241fb2046102f72494ed3623abd3bcc160b1bb7947bdb1b4d64f0faa19de57cac6b8fc562e4d4d409022c2c977b348bd11354a0497b8096edd8ed736dbc5c50e3a9bdffb439caaf351c3dcf2e638926cb8832aa01d165cf332a5de25df2617165a48c1d4aa3cdba025bae47c79bca2f9a40a2dbbb1a251ef89e725344d457b329d9099f843dc42fa7381fd41f46543ccd4b0f8e234e9eb24fe9ca615c4cc200e48be1554836680860220ae3ee2bfb81591c2ecfccfbbf52524168b156246b2ad2909f45f077ba1a61c42a3a54cc093387fffcdc30e8b10fcadbcf954da7565da09d1f27fc6d28d8118eb225ba1d4851d1407884cad234a176ed9cf27a6a7da2bc4ac93b6ccbbaaf6aed8e833695458ae5a48805494f5746cbc0db21c6858b9e6271c7a667c7d6143374011fc4284099ce533be868a7f5beda86face3eba5a8adbe142ceea8111995c58819a78f35086c2272270bb561c0a4c7002e63e9479f5e814a7fa89613ea7a27dfb0b48b73da14103fb73f7e26532965437bfdf8fb64dff567aa75714d9156bcab516e7bd60265425909eec4a55793b42e298e537b9d2634cfbb8d5d793d73415a61b829144eda9c51b99bcee6418fa7845c808fe85bb1b674845ed821289f3d3a49ae79c518c83962c211001175c5813efba627bccce6354e6c84b942e260fe147ebfadde51ad1458b132cc40852176fb08cfc75ff58611e401b7bddd0a3952bb3a1eae0d5b30848cdff90840eb24afbdb7af34523a4affee52150814b745e67730801359215e71842423b328b6651c80ddec2e495a3b28b3b618c0b332f0921a511281d5fd81af8db754bf384a1e564fb485ec9dfb3c7be476880ebc865591fd33da47a60900004cc3b76657c8c0c92779ca82d33ea0cd1c95d58ccb76e35c281cf3a131a886153f6c422d7aac7ee593e22d2430d44cf112545d8b7fa8b95781210fc6f5d845b96f6fd8a3aa7c60292f8040de302a99135e3663d8aa86673a8bf0c63d22e1ffcbd42035f12a00b276627e96f3e507b658c36b15ed430be9578e70e00b6b7991972e30a17ea477d0fda43a338bdddcaa6b29ad34994cc697422529fb8f7f6587590ed0d173b2f23e4fddc0ac6560aa743a88ebe774a9e6f7774352f47fd78aba3acda160a0291164f2dfcc1b0589333b3063f3fb0640a9cf403edc7fc0b3567e32a0f0633c1acaa1da514207ca6bf1c22e334474105a3ef8e73e831dea353c55750c390b8d7319325354199c32f18c301c7ab34034d79af000db23cc5e9c7023d48ba32044d8a91f52f90bf89949df66aa421e1453370071f6ff4b61623cad06bf181e19bf5c246fb985f51a57564459903917f5ec8e24943fd9d40bc4b8544ac8da9db48a3bc3ebaaa689e9b1a202d757664991839280cd5dc7c0ea7cf64a4a1f62b23fcb44d6c017710cd46ba891be5152bb8e1aac27b93b6f5c5347cab868fc24c57c1adacc7e1baeb5a9d3db312bfbdd5db8f29c423f68998c4a618e28e3d70c99ebf8ea7f783662f97aa13cbdbff8a7526aa3928a0f89719f79e967364793e1a6b04b8b6220ba590ea3dfb64968624458be3046442d5d047ff00515ac765f0e3c4cc4fb7edea69eedc77014803c33d711412044b8ffa993e43ce5645ffdb440ae6668eb3cb780dec75205b8c798d79a9473e387d93b39b41b9dce96cb7ef45196cd5cad5566b1ab85280f6d6928eb25a01cc635a1c66cfd503cb05056449653e08e4da54eedcbb9a456ef035921575ea02a70012f2013c7aa2b1b6a382816c3b8770c201166513ff4e52b51334b5c73b04daf640e2e413870c3ca33fe5b1dc12b5f38970c40e8bbb03a936253cbc73288ae16a141f70a0c74f2dcc5dafd001c135ee3034ec891d730703f794481b74212872f04c3c6f6a75304e61ade54ee3948c10f1b7387b3b3a51b47c61191713126400d1212b455e4449e13454d92774315cc613274940b2da0d550bf89d70f3ae5a0e6bbf2e611f9935d9efadecb09e547c16a31a9bbdf75bef9b628af8061a83ba4b712ba8ce65d5e98056c370a39d7fdd08ebe29a39c7bbbd609c058f9b238d5a7278b964ca544c96f5d4bb2ee2524312d9fef78051a8689833e3c9062cf49942555e8a55fc8ff7602f35f373dbcfa8ef4f3192072192fb03374fac0e26a24e80bbe1c9218659ca15711d857e2637a8d6f99d3d3c7a44652c81a0e9d8e8435b717ed5d3b3c1abcc774e2e7bd1ca664e712d9ea9cfcad83f636a4dfad326359bd96e163c0ac8052c1ad7689b353e47971eddbf5c4eb37f38bbead87c92fa7a9b7636d26d4bef70016fcd5f03f0db636bd312ac9803e631b9e28795471497fc4fc1868b361ed2d87781263799360e3a926de8b662429591b74349a5cbad7625c4ffb63f441232d7eefa860ec70336218688720293374d5e5012e5e5ed4994e92862e26d2db86b80c6bc0eba646a7f7fe75aa92a65a3cdb830c3983dd87e6c54675516258ef21a90eb37ee78e3a44a36db00d0092a0263e80418bcbcae80ec8416e627ccc545a2624cd8eda3069b543f0f234a9137353c3eac4b0b48af14318039753a54b9a30b4f4730328704333e274b404cd3c3af6f5cf13b6884c19047b468f6713f91aa0b457af01a0ed07b3f61bd0c9c702ca11ec7547fcfea9c51fd7a4b72141da241613b8c745f29bd2e6e0d2f8fffa7967bd7aa73aaa6f29cbf6404ed4d3e26cc08a3ad80e6aee445171658313ef1ba77bf3c45e07a78ba80b5aa2f63045d35f2d1ad0bc106a5f68a1a900ab2d4f06d77bf4d6d28a376e727de1748858659942dd99592a8314739be14bec645ee7509b66d6b458e1bc70658d45e2ed9f6c56859c7c367ee0ab3452a881cc0d07df930c04bea767f86997870eabfcef12771fcb2f86838d1856f7f2c521d6b621fd10a67fe0d5e20ad74f233a2bfe29a829c04f5018a88d4a11fc67691677493137332d40b4b73e87a14fc8d3128d869a19fd628bf3f66bc21715bf79c60efa4b8270447b23d0649b13fc61cf61e8de279ed6691b2fbe8ddc59c5569c389a650440f51591d85c7680e144902a672ca7ead64d25b5827a322c2d921c46625b3751bece7f597e1e311ea34a9b76b4db132a0542dc540c5685fb7e214f0befc424e40c4b983a651e5c6abde228885942b80e8a75e"]}, @nested={0x1004, 0x7b, [@generic="9733f297130a4e742fc78e4d56110d87cc7aac288946e2c7b453613d660ef09bc2ad27abee587aab37af7ff2a0ade1bf87bc3e43f323d8700595607ba70b465664290533ff57b84bb76a5cc9c13b46ce448dfec3d27fd31a2e67d85db321a73c43ac02a7c3babb4c6ddff845e3e6cecaa9380124ef9b37abd6f3f8a0d86804d93aaac9d88ba8447f78dd20dce32176d6cb84ed49ea158ade3655466270362db12d0a249ccdf0a734e80e4b6a9b43c21b8b98c9f5656cccf79b95197c41cdbd0bca802882cab419df8a479ab20c1b8ea9e75a7d9201dc5bd42bf80424f6cd0abdcf1081cfe30819e82fa27f66ee3847b4625e67fae5e1dd5926d59c51f793c4ba80903dda8f11a4f984e9a0383c0730cf5abe00fb3bc18a3523130ca663af434c7987f16c64cf265d406fd317e89672f5f9f89ff958f91a80502d3a9a82ab5fb6b0f434fd91614b7ce6ecbd3f92ef90cdb0f856dfc992ffea92f0297187888135444e446c2f180defe235bfadbbe1fb9e02ac05ca6a2aa8c500b20a8062a3b74cc3daf84d0e651abd454f63e260a6592b4a365cc241c47acaeef80a72fa4f8396a7d6ecec57483537532989e92153d0af4e31ff262756c54954af85ddd10fd6d58fbd6dd441d855470c97234ba51a365faaa1a9e8c131713a50e53f3712fcbf46d1eba130cf07250d13f215fb4284b083aa35a233cacce5df84850c42ef94898cc4b4b88480ac4aeb6e6fd842c3c212711f52eb9502333367d3a5ae075ef07d4bbc42b397dc1ed37569ccca78f314e1e4a0a64c3231cd2fde40556092132ae4b3b9b37c464a3ec0c55f73b6c02fae2c485d0fad9b2ee03e42805fc4c081150c2800a3906ae918062eb1213e7f8395104daff076cdb211dfc243447226bcac7dbe4b2a57f423e5d5df7580a5aa2d43623e09021eec70e7d52053a5ca0aeea7fdbd54506a5c19f91031354bc1ccad401dc823a599be6b2b63649e2b863c0ac88f145c50d9c2e0e2a333294cf468c3a0d9800e90e15d7078842b3a0438fbb3a9f37009747a359005b0ea1770c1225888d28bcbbe358b4659e65c635a5486327036dd8ecfd26f247200cdedcfefa786b2af15258daa1df14ca4e58188ec191081cdddf247d4b64a1b13bdae6d57bb22ec9965a639d4b47338f2ff6e6df1c145fed2b1f42276303a4bb55e80c0bb4ecb5bde461121ae61272897e69afbc4ad53f369acd89ae93dacd2d9c22b209801c8b1e567e6019ecc2c744d2941bec7a12fc6e189d4a15cda9cd96f2032165b5bbc2ea176b6eb23b0ee3d65260cb01b28558df913323d00af4dbc63bc0d10e55dfa7f74adb6ab2f33ef19e4a2225ebc49542f7561166712c8d6791a46995ed8421d056692c0621a44ec89a8a4e533cc560c7aec9d5b06def0c38b36c97b9ee799a10cd53da76636bbf90bcf9ee322e2bb72db1f7961b7aa8cd47b903985ec4376d90220840e8df6f9c5eabb547c72adc1b75d883ed29362ebf64694b07ca4d3913347e0777e9c2f96e7bc5663a3eda569b7e2326b514769a3bc994606f183693346f5817de6975540fc1f2a39e38d03abe255e7a2fbcaa52e0e71130656733e886f656588fec430eb71df39ac68da27f7f146fca1a99a987bebffeab6f60c36bab610aa823021d38ea8cbb7b07592a96f85a0e15b2a32316deeaf02c599c3704bd681d55622e0d82e8f8cffe31bd1d0667307a775514716184bf54796c460de3fde647c25528d35c5dab63c5e8b0c8495ee9ac4b1bc18573d29c2681d248bdef99a6eb9f5a079f34fd798ab896f45a8d5409eca298e11c350b5093d04e9a4ee90fc8fa4421ffb7516b738e02f650c294e3e69177cd5e84fd6dc681de5a071db716191de96cfb4f0d3647a72ceb5b5a0863a26b8eaecf8d1c09c97a66dd36510fdf28a6efd2a86d3affda3f5a961460a9ba37cd3104db9067ab3fded1809d334895d926a0d30a5e7967bb257958f428c4e093c4358d0d37a7a07849de81ac0954ae38baba2da7d4f0cb3defe5823e7ce7cb889c19fa4a6510dd95d2a387031e074ca64e7f27cd894589686959dc05e70c33e3f2eaef10b1d8400694f2b04b4d39917586e8e76ef13428d981f89548b020d06c0ee51c6af67d19e4ad76e75e66741c38f117a9ce0c8457a8fe875cd40b334879482ec33a028400c3b55b89954a3a354b44c81d5bd45b26999ac5f63a6ee43c071f1baaa32c44c8fd27f7a8e3e4e4654a5fbd8dfef2c3c60840c03186cc7e7ec4e2f399daea5b35e9b44ed6d9c4e41930f645f5122b4cacc6b368990b62082d91104cfb5d513a82b8edc7b96a5bce39ec401e29d43b3cc646e51698ab794ebe7e6d13da09391dddc0f63d33a63d3c095eab4c1f4006a61365de740d5bf294d2d16f6fcea44210ba6fae5f0dc8c1b14723a06a836fae74d2d03970ec573dcc3c9b207e2bc2106a2caa98dec10ffe6e029a4c82c7221f78e643a16b8052babc4df14f918280f6bff42774f16968b46b81eb0421e729a3d109d56fa4d001e56ede1a4ea3baccd4eb7f47d5482383e8b8ab55ceba4cc0bceb8cd0b1f708a6abb16aafc299dc8ecd690a8b12f70bf42e6cca73c974348dff79f02cc300a8612d33de11856b8f1362d55ffc8a2318ef7666256a543cfb290fe7d4c0924b33316718ee05e39f271157369d409701f2e7e471c127d5424cb2aebcbe10bbd4287c0f3fa4cb540d6caed1a8f348254f2db6628f57cc57ca1f29066f5584ede1888dae90ee64dd4a1bac5c006f9ddcbbba5e6bd1cd79b142083bef41eaf9ba34636e628bf91464a53623c749a4b1a1ba1e1f9fc3a5534bf3788a4b78255213f1c2e9d4df01d6cfc9800ed9cff12022231789b768f4f8bb7d496771b1fdd41d072fd6408ff42e04fe6c5c3a7166dc88e6a7ee1922051c99766134126e43d8a1b15e0a901cac9e30bdcb0ea90cf211d3724245d04d36e198aa08ddb2e6329c83a84fcc150ec8c958d5df3b0b195e9d93aa6f1ee5496cdf293f398ba7ba8e5e73d6f72422bedf6d891776fdbd10ab8a1c2be08d6b9c6432ddf0fb0b6c7dc038168d4c61cc2078e0338fe5690767b9e60854b80d50648a0488d1fc6f62a7a1341856c5fa24d1443abfe1a4f9744c5909c3b4bb4d71c7d1e4bad25c46f908d722f665b71c669962edb6bc9f597671fad8b163aecf2c9c6839328e8971508d9099d84a65875e5e32126715fcb19829491b9f5797f025de3dad22ef0986a4ed35cfa42f8f0a2e8a3a54688a219b783c119c231acff19787b39488986e1ac11d51a05d653dd5ba45cd358ac54881ae3f08eca762c14c7892b6e92107efea879f50a37d53c4fd022e4e76831b3aff9da71db78ded00f427a6e9ccfb4fff730c04febe4263bc447db353bb72e3fc1e6717025396976adfdcce04ae17d5e833e939e16d8124c29c3ed64c36dcba7fb8746708e33f22816ace96944264780de4d2f7947cf6a0c5e5413e861f7007e55f34c2943b5731463c605a4b9877bb0aa4d1490ceb54f6f612665fddb573e1e3a37d86596e24f95dab9e37b1382ff36f4e063482b6ace9efae0ed167bc469f2d6b1a43d5b5d8f5f0d806b62a99dc763f0320edae270d17e5469104431af73e9b6597047b128b5e8dfaebebf3eba660c610dd6325dbc09689327d809c1849cebc355475cef36a6b84dda96fa90929034f93f9c3912cde6a4c962b8a7986b2a116b9ba78cf72d684dd8c65f726f9f3dc72acb18b8b2abebdc351841bc4fecb679c39f472e177a4ea51d57672cffd31e4281e7caaefa414f4a1fafc896c456be2d48130eb5bb4dfc37aa2e965c7e4e0d59832aea6f38c9b7eee9669876ffd1833a308fe3185381755bfab2eae0dbf4ea9938d19b31108125e5568fb4fc7c4bfeea8c7b58cd31907458451beda82aba67eed40214dce6feb715b29cc0727f4c8155c66b5c01a8b1b64e7301288e5f09e430e9002cb87fe1caef025a95af0ea7b817fb34f79f771ebc865570e62e8fded4375946e6e377178327ae4844ec9aa9835ba3c82d83be74f7f55b5dee5c9ce96d3301cc2f50f974ddff2e33beb72002f25b4d7bd42ef2074766a626459379c75bc27bb96e04863a2559efc06904b8f741567fad8c317ae458ebf5ad937b05d9729726d4756233eece2c01c1b43b84ab27a75c64d85879706d6312a9db3628d5d4bcd6c10919ec908a4c07cc127dc5af01bc525e9bc5e8169ac73064d53445b4d17b6bf0dfcffd7abd3aa2d6e826980934ac7faa41c16b7af7d3e3226ffeddf9a981291f196ea644dd9e1b337fb115f66262761b73a20fd826cdc19b060498c7cc5fa3f6e4a3d112be14a287ea898560883923362a6f6df3f52eb507fe4f378958626410c4c654c78d1dacbb6dc286cdfd0f6e31ab7cc5c6ad5ee092c4586e9ae0773c071058ee8c12f2d54974692006dc43e5a5098bae89d3ea809a956755e866e28e5c55b79fc3869bcfb76a7742edb1111bec011f2c3b220507ae7fa8be1e03a36455e0eaee844deb13cdb75400a1c435ed6d306498daa61b0797bb45cd14e020e7f99eeb25601536c5ca5073a252e63f577d4d014655de6212663e811d02772b876a164e71d3f2cfdf72212521fc2d941bb31ef6494b1fda910a02e7f9b64bb59449593b02bac41682abb934549c27f29538d4d5bca37b87ccb18ffdff234fe68c608bab6bc6c61034591206d61c02fcef860f3825476db8c68d67c57d6ff9c10bbf673bf092d84bbd6a037b9a3674e4ddbddef657c91fd3399a63987dedbcd111830e917b7ddb5ffba00443a4f0f0a7e39809b80aa4db86f3fed7d3730436c544125d896c7878d6441549a30f0dff611686fbccd55b4adb0bb6e5f95616240a5802cf7937b062d14d4c9b1a52427aa76b91d99e5ee579a8480129543e6ed5c5011dbe2ad976dad44ec54edc47c0702e9bbb2890f36dc6bc5c0b5dca3bfe1562f9c682d43b6cafce227c6bf6795f59f6d9149c9133c9bee87c73ee26fe94935468901552e51778209c46458793205da8196ca2d2ac6f1ed6c05ee2e10a2958fdb39f51c16646ef8254de2f55ad00e0a244282673c2058df7750a8e58baa7976dedce550cb2e281108fafb4ffcfb21c786b4c81d3b5e765bc6e2d69e17543b89e04f72b843a34673a06b94b798ee04f32ec85251d69a24b9dfb01a59c0a704f939dc73cdacbc8b87e0ddd885c33fb3e5afb6f81cb7c61a72edd4364812d676f6472db4c50946378f79679796bc75325933c037e953fe50f436311a40ab433bab7ae7be9c72a70d74ff2bc6a4a5b1ab2bb6b0ba86db3ac605a6fe42da3c4ada3ff8af172c75479089673c7839fb7ec10314ffbe6ae0f5e71b77da2242a157d02bd4cbafe8a1580b4d1b634c7efc8c3c981c299f5ae2d8b337fb8578b139c744145a2b858c832c2a6e4a111d18434f068b07b01a0981744a902e9925f4c57252c670d5b769846b5d46d6a9630af54e83cb3210bc59f57d2bd131a9297adb61b67b0c2c488848e7afee8672762be7d9c364ed6d9cde728b6bc33eb96b74a9cdec6dc93773090e330b280f60d087bb90c6d3e19ac00612139817f0c74a306cc2cbc491a63aa725e55ac6498e1bffeb7a14c4d2150d2a419b337b291fa11f659842537164a95f9131b440ae3685549faa4da9d50b734f46c06f6cb4ec990dd4e92e0f7cec99514e62c83a56fb8883cb1c30fb98586be48229e55144c59c1d9b6dcf668331f741d5f722fbf0318bd776c90246d4e26585d708f29fdd2e088065d9e89cb9e80c3ce24076082450634d2d30da2dd"]}, @nested={0x350, 0x15, [@typed={0x8, 0x3a, @u32=0x7}, @generic, @generic="89d9abb11c067ca9eca961059e51e058bd2e43e83da544375eaab6cff3595960192bce14c4811d649635f4ac51bf4649086ce7d69ae9ed279a332e173910111aeb644b7d810a04baebf3967128288b8565c223517a", @generic="b8b244a249102fc07473b8e8a527969c37605ac4111a9202c33442703f50454cd50cd981ed3d6bdd74a0d6a8b712bd3c67ff9c5eb83f0c880560b9493877658c9200bc248404a9d626c3d98cecdc664f9512768d5b60e8d43ab5a420288195d2d752ab9b96ec8dc5c5892cdc70326c", @generic="036eb593d1a82271aa2747d3e938ed83cd48de1bba3d2ae4210f5af5d746ee777b8561cf6672aaf880760c2dcf72929dc43d8ff2ca729e93f9937ba25c5cace53a767d906fa37f9e56ad6e69c07b34022916d75485a84785f20d69ff3f3ae58b35ea4fabb0e473b69f0f596739752cc9f89a90f2d018ce3d5c4f8616eb8ebfb178d81a22a37167438a78e48e657b5231a96bdf92bfbb35baab5f049c65d20e108501b664a2c66d2a8f1f9867ec1e20c5da59ac", @generic="c040d178be162a1234fdc395b4d9d42228117e9c854b8aeecc4b304edeaf4d1403be6d2688522465eeb3393ea490784cddf3f095d5074010c2f36723f2f442a7d3f257f16e49d26776f006e24d27e69ebc1e0d5213867c01acc8cf477999fc26f11c1684c4978b1e2d5a89c4142ce54a1b7876020628be6d5bd4a3fe2ad188eeaf5bbc8f3092b38dbab53c1a51db4b8c4b546feffbafc1d17a0c586a3581a82c1aec2e7a1bbd8f19d8a5915313a9340eafa5247bd9077f02090a92966c94b2e5b747c341ec593282c061c2769d80f1ac255187afb1fc13c16ac4788ba599772c4a12f4a67e61385224b33747bcc0eb7cea78a2e8", @typed={0xc, 0x10, @u64=0x3}, @typed={0x8, 0x7a, @u32=0x9}, @generic="4a60a7176c62ac3ec4466315fca5c6f3c087738e00a78a0575e163bc58776934b2d7270fe88095c1dc183356834ed350edc095db95bd6ba378701cb7783e84f606dc16629642b396a8744f72f320b8055b3e93c7c564d1c2e3004826878785220187ab664ffc29241d1ee97e0dc8bd030c0ef40562df6d78537fd161ff5f12a6c2a4547ce411c6648ae06650d206dea111157830df22676176847d7b0dfd0629cb9ec413764e05f67d9ca6ee6f6ecee75ef2d0b57e70b14e6d7a848ff465d2075cdd"]}]}, 0x2500}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@host}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_dccp_int(r3, 0x21, 0x1b, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002780)=0x189, 0x4) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x8e3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000017) 06:21:56 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x81f20000]}, @empty, @loopback}) 06:21:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001440)="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", 0xbd0}], 0x1) 06:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x76ff) 06:21:56 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x110003}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000004c0)={&(0x7f0000001000/0x1000)=nil, 0x1000}, &(0x7f0000000500)=0xc) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0xdfd}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000540)={r5, 0x8}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000340)={0xa0, 0xfffffffffffffffe, 0x2, {{0x0, 0x0, 0x8, 0x9, 0x2, 0x6, {0x0, 0x5, 0x2, 0x5343f294, 0x1, 0x6, 0x5, 0xfffffffffffff682, 0x3a62, 0x101, 0x100000001, r6, r7, 0x0, 0x1e7}}, {0x0, 0x2}}}, 0xa0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$mice(&(0x7f0000000580)='/dev/input/mice\x00', 0x0, 0x400000) 06:21:56 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) 06:21:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f0000000100)={0x3, {{0xa, 0x4e23, 0x5, @loopback, 0x6}}, {{0xa, 0x4e22, 0x14bc, @ipv4={[], [], @remote}, 0x3}}}, 0x104) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:56 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff62) 06:21:57 executing program 3: r0 = socket(0x4, 0x1, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e22, @multicast1}}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000180)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000140)={{0x9, 0x4, 0xfff, 0x7ff, 0x1, 0x7}, 0x3}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x80000000, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e20, @local}, 0x1, 0x100000000, 0x6, 0x400000000000, 0xffffffffffffff19, &(0x7f0000000040)='team_slave_0\x00', 0xfffffffffffffffa, 0x101, 0x6}) ptrace(0x10, r1) r4 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffff00000001, 0x2) ioctl$TIOCCBRK(r4, 0x5428) 06:21:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x3ef20000]}, @empty, @loopback}) 06:21:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x64) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) 06:21:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1e) 06:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r4 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2000, 0x4000) ioctl$RTC_EPOCH_SET(r4, 0x4004700e, 0x1) sched_yield() ioctl$KVM_NMI(r3, 0xae9a) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfcff000000000000) 06:21:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2ef20000]}, @empty, @loopback}) 06:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:57 executing program 3: r0 = gettid() r1 = add_key(&(0x7f00000009c0)='cifs.idmap\x00', &(0x7f0000000a00)={'syz', 0x3}, &(0x7f0000000a40)="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", 0x1000, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000001a80)='logon\x00', &(0x7f0000001ac0)={'syz', 0x1}, &(0x7f0000001b00)='/dev/vhost-vsock\x00', 0xfffffffffffffffb) keyctl$instantiate(0xc, r1, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], 0x2a, r2) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet(0x2, 0xb, 0x7) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x1e, @remote, 0x117a}, {0xa, 0x4e20, 0x6, @remote, 0x8}, 0x40, [0x80000000, 0x9, 0x80, 0x7, 0x71e4, 0x35, 0x5, 0xfffffffffffffffb]}, 0x5c) tkill(r0, 0x1004000000016) process_vm_readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000140)=""/118, 0x76}, {&(0x7f00000001c0)=""/46, 0x2e}, {&(0x7f0000000240)=""/219, 0xdb}, {&(0x7f0000000340)=""/70, 0x46}, {&(0x7f00000003c0)=""/238, 0xee}, {&(0x7f00000004c0)=""/95, 0x5f}, {&(0x7f0000000540)=""/233, 0xe9}, {&(0x7f0000000640)=""/144, 0x90}, {&(0x7f0000000700)=""/135, 0x87}], 0x9, &(0x7f0000000980)=[{&(0x7f0000000840)=""/43, 0x2b}, {&(0x7f0000000880)=""/105, 0x69}, {&(0x7f0000000900)=""/72, 0x48}], 0x3, 0x0) 06:21:57 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40107446, &(0x7f0000000000)) 06:21:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6aff0000) 06:21:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xfeff]}, @empty, @loopback}) 06:21:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x56ff) 06:21:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0xfb, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="090000000000000006000000000200000100000015000000f8ffffff00000000010000800000000000f0ffffffff000000000080000000000b00008000c0000002000000400000000100ffff000000000a0000c00400000000000000030000000700000000000000190000802508000001800000030000000500000000000000000000000200000e03000000080000000200000000000000000000b7090000002c000000de0000003700000000000000080000800008000001000000790500000100010000000000000000c000000000fdffffff000800000600200000000000"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:21:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="6e65742f72617700c67ef1b23f0beaef89a806951f69298aa1df932d4b3a4c") socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/138, 0x8a}], 0x1, 0x0) 06:21:58 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:58 executing program 3: r0 = gettid() r1 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x800) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0)={0x8}, 0x4) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) lsetxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U+', 0x5}, 0x28, 0x3) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x159002, 0x0) readlinkat(r4, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=""/83, 0x53) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x46f2]}, @empty, @loopback}) 06:21:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/169, 0xc}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r1) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 06:21:58 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x94ff) 06:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000140)=""/97) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf229]}, @empty, @loopback}) 06:21:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2027}) dup3(r0, r1, 0x0) 06:21:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x6ef20000]}, @empty, @loopback}) 06:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa8ff000000000000) 06:21:58 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000100)={0x5, 0x9, 0xa3, 0xfc, 0x5}) 06:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x21011, r1, 0x0) socket$kcm(0x11, 0x10000000000002, 0x300) bind$inet(r1, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r1, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) 06:21:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x700) 06:21:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f00000000c0)) 06:21:59 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x7cf2]}, @empty, @loopback}) 06:21:59 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00009a9000)="8190e2b180b2e9160f8fab58f37d7fc95953350553f5f86d2144d9b788cde28bbfe41fd7cfeb66d2a836003077f7d08144db1d41fa7f1255dff1fe48d081fadc68a93a7adde602d9d01034199ebd5e4b0ed5358a454cc0916d6c0d3f00a7064305ccd46be9553b978243ab9b8e6108f50d9ce98a064592b4a1e4c65d178ed27971639ee2611147ce5f1a3f1ddf213fe4dbb0e1a9e4f307b80ce853ead942049f8c56dc2b880eb0e9e66c679e2b5c2299bd20b39433033ae7119fc61baaab9e67a2d1b24c8f416f2da9a7324e456a1230efeade28f89d03cdee5d867d155e232bb8447512e4a9baee76fd436acd568f285e08fede7e556b7e6f674c34bbc115ec3d94d3928a47ef03ac3e29a0bdb3d5d9eba7bba7d9fd25e76daee480f39831fabbeddd3cd2291d11ba8a2fdafd0387919e2930ba5e91552811b3b90252420a6608fbe93ead3ee66a9283ffb109b32059a9e2fce77fffefdfb7d99b6a61887e320bc019d2463c1a665088be9ca6b9f8c2fe56e5b861cd6f4897a1386d294c73e1c5350ca74b43280f898a30cac1ec91ead092123de6f2b6e9165da84ec60f1c682d7288a75819779f6b071dbf080beee6408268e876adf49fa41231bfb907755e1f2a9ea159b1c09032e797046139547c0fb88167a7780d689106e0303a2c1c9f057776b4f7bd62064f72ae1a080e39e5a1d467f774298f755f64c451f9e01aed896ed84ab1ac72b1448bef1495774573f30131f3b02a35f74222430251b5b1246cdef5b7535f3d32d5ae315d2a0a8f3485d07c257d3f3da00ef2a276db61537e8e0b520a1b1c069d13682a73767ead8a83904873eff3b427f7c2fe6e59196aa2e98b947c996816fe6f62328fe8e052d88641c56dc83eaa3bab293f46698845b7a71e2db4a4c89f187e97d2af64f9ceb8bce27707275d98070187d3004bbcc8f9940b0cef24e9cb87fa4a77470b245a2a3d63fccdf318abe40c78471e660f4ef3b315ed513eb24476e34fadc020c2fd82fa08b4a5e6eb656275f845af9234b3c5dfad9ae378ee466d83d024bf527911f74fe7215aa7fe756eeea25d885c0caec53b7dfff006251375e2c703f0ae1b79d80e3d030b4eec9484510aa699bf34dee845a64ec0342058df9f7471896c64e6a10e4b07ed55562d2c905b2b47bc4d364779fbe260ce382db49d525c70cd6b8ab1868ce9d060879b75045f9de6348c6aea1e5722d2bbdef660652063bb212ef2554aa5326d79be5083ac53e325281adb0dc5637e9897e64f64c5db043d4af11ae4e1d7d88b46f9f0b0cb389924f26f60d6b3a52124450ec82b8a0038dcb36c1572dc90f38bef14c8836096b5d8cf8a5766ea5735420a0d7ffb6cca15edd85fd14d4a98ce4f1eadfbdb181bbdd60c94a3c3b707b0ffe80efbefeda5c3079c231f8457f1eb81d52fd85dcb2b1febce6ee23f69d88e79741e9ee1750c6166934bf3ef48a466769dfac5b7881386bcf7237a9902adde5dbc0f7dc66ce90e08d314b0eda1c70ef5394288e9e57fa5acb68903ec1885fffeaab75c7c9f3e763356f533d71be0f3578a5eae8d1962a45550e75913205ed69b7dd238df01f474335d7aff5eeb504bd3fdf1d63983a822b471d2535f333f5d86cdb7f12531deb00e30b74e60de4288fcd7d5865e576852e09f9d6fa8ef33e2f3a84c960419f6ab0fa29ffae466fb191017f935bfed886e92f61d0ffffe700d8cf4051338e693259eb92263dda7b0c5fe81b4492a25ac117f761d16786b774d7217bec57a73eacb22d0db4c5fa52e0ed75d8116fc76c0a60fc4651db38f63e10f6aa0b7d2a742732b1029991fa265a581921f03aa59bc2ac875e23fa70435f6a429e270a80735d4a77ef5a574a1b752c5492272f2bfb199a03c86da909b3caa87e480b00bb90a3ff826c78053d339dfa7fd20254b1ffcc6d34004ba6f551bd1f97c9dd490541c525271cabf6750246a248711568ae9a78d33683c6344043a1180f355d076aef4318f19577362aa3b2db2ddfae381815d256c5c66fec75cc0a35734058924b1b3d91f4b294ff634d804427a43c29b64b7dce09b0d89183c88ced4ef0e5a9adf504490c1e87259a531de864b4489bf8bcab84db89430294126485ce5d1190f0629e95b709001f8504403946c086e90b20c0fbd9131b1ff05c75354e525aca0fdaf9d5a7bdad7f94482efd124332418685d1b43b6678f8477d8a8af8e121b6f756faa0228462f8940d385155224be88c4c40ce13b22b85d7c51b73ad344115f9882b935c45c0a328286bd7fb6bcdd7b37d9f50d670807ea2b62b354c69c019b578163591e33f40213bc926ef341555ca3dad84a75eb63c2142f81273405d8c273f7b06148182a040b132f4ac27c3eb6f654a1e7181d438ce7aa3ad86a3a7783c0f7917b618f3e1aa8", 0x6b1, 0x0, &(0x7f000011b000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00006a7ffc), 0x4) sendto$inet6(r0, &(0x7f0000ba3ff4)="d0", 0x1, 0x0, &(0x7f000056dfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) tkill(r2, 0x1004000000016) 06:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa8ff) 06:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x105002}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800047d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x0, @thr={&(0x7f0000000180)="ce7932eb3ba73f36b055565c7ac62a911afca918de66840f3192be2c6cbc00c774e3824e5126dcf8189c4910ea910db4206a7a1664d2fb8e63b0d46aeccca8da5ef9ca4d25135b453b32a65e2a8569d715d9cc218890e70b00732a9377a4f3c2c8eed166ffa5de95e584b5187de3a250ba44a0201f2192b4a787b416a96d044682e5984830b5472b85a082d0cc4a1dcff48f1be6879f33843388133d9930e37f9daf22890554c966c20dcc8e637c4f1034463ba166f96700bdce56f661b2", &(0x7f0000000240)="9f9feb4a813a1131ec9fe452e7e3f50ff1bb4fd0a53b7cbcd9fe028c69f26f2a9108b3e35beccfcf501fbfdbbbd9b3121f3c94729a7dd710016f8205aeb9826450afe7184c16da7966afa3388bf633a46b47aae3a3433da81946112afe92269eb0d79290036c79eb0f0fab93353570692b8e3e13893289eae6811b310dbfb82a56643a01c5ea1eb6d4625528ff6a4d0464fb580f018f264a8ae838874dcc6dee5807425275cd418ce3194313fd8146bd8d70785a51790b09556f19bff7bb211ebd08d49fcacaedc2f2cff13d4738e53ea0e62217c1c3e4ea12808008578751c73ba1cbee01393e91dedf8acee587b8cdbc306c36d73409e6"}}, &(0x7f0000044000)) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x400a00) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000100)={0x28, 0x0, 0x2714}, 0x10) fcntl$addseals(r3, 0x409, 0x4) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x4000000, @my=0x1}, 0xf969eed4f1d95704) ptrace$getenv(0x4201, r0, 0x4, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ptrace$setregs(0xf, r0, 0x8, &(0x7f0000000080)="08bede65a234a34654d0630fbb7bfd2d342ac71c0180bb1e732cac99ac706f3c363337ac105eba17f714fb6f83d3a02fe92fbf87") tkill(r0, 0x1b) 06:21:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xffffffff00000000]}, @empty, @loopback}) 06:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffb4) 06:21:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r0, 0xae9a) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:21:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x8af20000]}, @empty, @loopback}) 06:21:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x448500, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f00000001c0)={r4, 0x2}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x177, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x3, @local, 0x10001}}, [0x0, 0x2f251e15, 0x8000, 0xffffffff00000001, 0x1, 0x7fffffff, 0xffff, 0x100, 0x0, 0x9, 0x40, 0x6, 0x7, 0xff, 0x8000]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000200)={r3, 0xc05, 0xca, 0x8}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8, 0x4000) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000140)=0x110000000) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000400)={0xfffffffffffffffd, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e21}}}, 0x104) fcntl$dupfd(r4, 0x400, r4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:21:59 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:21:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x12) 06:21:59 executing program 3: r0 = gettid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f00000001c0)={r2, 0x2}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) r8 = getuid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) fstat(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000ac0)={0xfffffffffffff4ce, 0x100, 0x40, 0x6, 0x4, 0x3ff}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000580)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000006c0)={{{@in=@multicast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000007c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000900)=0xe8) getgroups(0x5, &(0x7f0000000940)=[0xee00, 0xee00, 0x0, 0xffffffffffffffff, 0x0]) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a40)={{}, {}, [{0x2, 0x4, r6}, {0x2, 0x0, r7}, {0x2, 0x1, r8}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x1, r11}, {0x2, 0x2, r12}, {0x2, 0x1, r13}, {0x2, 0x4, r14}], {0x4, 0xa4b9e26f1deef39c}, [{0x8, 0x2, r15}, {0x8, 0x1, r16}], {0x10, 0x3}, {0x20, 0x5}}, 0x7c, 0x3) 06:21:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100, 0x0, 0x0, 0x0, 0x0, 0x4]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:21:59 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x60f2]}, @empty, @loopback}) 06:21:59 executing program 5: creat(&(0x7f0000000e00)='./bus/file0\x00', 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000980)=0x3a4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000a00)=0xc) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x40000000000003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}, [0xf401000000000000, 0x300000000000000, 0x300000000000000, 0x0, 0x4002000]}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000004240), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c00)}}, 0x20) socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000040)={0x0, 0x0, 'client1\x00', 0x0, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5"}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) readv(r0, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000a40)=""/145, 0x91}], 0x2) 06:22:00 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0xfffffffffffffe9c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000100)={r3, 0x35}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x101100, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) 06:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x5df2]}, @empty, @loopback}) 06:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb0ff000000000000) 06:22:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x86f20000]}, @empty, @loopback}) 06:22:00 executing program 3: r0 = gettid() socketpair(0xf, 0x6, 0xff, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x90040, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0xd3e) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) timer_create(0x2, &(0x7f0000000180)={0x0, 0x200000012, 0x0, @thr={&(0x7f0000000240)="39d534be595b70f6909bbcc33aaa2e829d5bc2d9c7ea32c0ba43e777b3de8dfdf467ac534955633445685f51340317f3e3bba18e214602d2c6dbf19d9697ba05213aa0edd7f6e0dca03a28469c3a65964118d310271a6fb00f6348d8a17a28533a35d430e4f13729420a3a493c22ab62c6f22b238bb10a927d22d619a20c04e20812c9e0bb366bd5d04cebe423a67c7bc0305f5d4a8f0bb115e2dd06094080eba5db265fd8a480c55a82555189e06a0294d793", &(0x7f0000000300)="d00b341e47c8ec25aa268673ff94f1376abfcbaffc6f31b7677b2e40a5750a632dd79acf6f313fcc765612a154be21d7a4f8806fc5343111f7746af2655bb4ef0c9437f60113089da7019830f546964c566a4edab0958a1c1b19faa5b5801d0c12979515fc47ff513f29b9a8d7fd2e6e0aab628de9d32398e24b002d9ac13ba28056198e4e66a131ff2bb0edb5f9fe6adb3aa9a0ded509cd5372e050d1827f68e659af0e7f563baab2303146b9a622cd53d3e77cfc13aad674eeca84afce87bba7863d74ad7724a7055431e98ccbcacd2c65cb01dc9d847e06b6"}}, &(0x7f0000000140)) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x11, 0x0, @thr={&(0x7f0000000400)="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", &(0x7f0000001400)="777264b0a49964bee125e3360865b66c1fd4a7b9b9246842fea181463246a009f0fb19226807a81170d69729c4a6684d80fb95a61ba5cc04a9083e022a5a493dcad8535dc8f2c0bda5325ed60c153179a62dab28a5fc09d5a66f6485ef8835af55d2dd00c941cbb8523e7e0122556af9d01fae86595d50b37b7fca916476b184f57120f1d49b34fd0897f6faa74ed8291f962895ab72a887016d86a22a8b7bd4e1f4007e95a2fdf518349a6802d856dde7a66ada7f0db5293ac50d90a702b4b950da8a176ba72ff7ffbcc2899cd1608af5483cd60964fa580f524cc5fad8016525a32a24c5c50fa678de44400b7b06"}}, &(0x7f0000001500)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r4, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) 06:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb8ff000000000000) 06:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x240) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f00000001c0)=""/4096, 0x1000) 06:22:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xffff0300]}, @empty, @loopback}) 06:22:00 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000002080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') fcntl$setstatus(r2, 0x4, 0x46c00) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000b40)={'syz', 0x2}, &(0x7f0000000b80)="9545fa62257be440fa1e580fc854b662f23263e78f54ee6475", 0x19, 0xfffffffffffffffc) preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0) r4 = gettid() sched_setscheduler(r4, 0x3, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x270}, {0x7fffffff, 0x8}]}, 0x14, 0x3) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f0000000340)=0xc) fcntl$setlease(r0, 0x400, 0x1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'bpq0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000500)={[], 0x7, 0x0, 0x0, 0x4, 0x81}) recvfrom$unix(r1, &(0x7f0000000d80)=""/96, 0x60, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 06:22:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r1) socket$bt_hidp(0x1f, 0x3, 0x6) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0xed) 06:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf0ff) 06:22:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf000]}, @empty, @loopback}) 06:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffa0) 06:22:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x80000000000, 0xa, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10081, 0x0) write$cgroup_subtree(r3, &(0x7f0000000180)={[{0x2f, 'pids'}, {0x2f, 'memory'}, {0x2f, 'io'}, {0x2d, 'rdma'}]}, 0x18) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) fsetxattr$security_capability(r2, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x401, 0x8}]}, 0xc, 0x3) r4 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLOCK(r4, &(0x7f0000000100)={0x8, 0x35, 0x1, 0x3}, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfeff000000000000) 06:22:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x79f2]}, @empty, @loopback}) 06:22:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@host}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x100004, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000002780), 0x0, 0x21, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x82, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000180)={0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f00000001c0)={r5}) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 06:22:03 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) 06:22:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x32f2]}, @empty, @loopback}) 06:22:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000001c0)={@hyper}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x80, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000240)={[], 0x20000000000000, 0x1f, 0x6, 0x101, 0x3, r0}) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000040)={0x7, {0x5, 0x6, 0xad7}}) r4 = dup2(r1, r1) ioctl$EVIOCGABS2F(r4, 0x8018456f, &(0x7f00000000c0)=""/169) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2fc]}, @empty, @loopback}) 06:22:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x3b8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) vmsplice(r3, &(0x7f0000000200)=[{&(0x7f00000001c0)="bc236a48dc553e46a8b20cbe3ff4b8601add79b21a617c63eb1865dd3066a0edac4c0b16a4", 0x25}], 0x1, 0x4) write$apparmor_current(r3, &(0x7f0000000180)=@profile={'changeprofile ', '/dev/kvm\x00'}, 0x17) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000100)="12cc32c2a1a3db6346a45178f88cbc1c9f3fdcaf6dea3367eb50b5f6018631ec8e9aa44c45d9f83022ba614a095a4a012dff3bd2626e90513968d8fbc471a8323e969a09ff485ade9eef834da079431f") ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x54ff0000) 06:22:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x4ff20000]}, @empty, @loopback}) 06:22:03 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x8000}) r5 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000001, 0x100) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000180)={r4, 0x0, r5}) tkill(r0, 0x1004000000016) 06:22:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800) 06:22:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={"6c6f0000002400000000000008000011", 0x101}) recvmsg(r2, &(0x7f0000000580)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/140, 0x8c}, 0x0) r4 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendmsg$TEAM_CMD_NOOP(r4, &(0x7f0000000140)={&(0x7f0000000200), 0xc, &(0x7f0000005180)={&(0x7f0000004240)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) 06:22:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:04 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x0) 06:22:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2bf20000]}, @empty, @loopback}) 06:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf8ff000000000000) 06:22:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000019) 06:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x10076d, 0x4a8082) 06:22:04 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x1f81, 0x8000) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xf7) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r1, 0x40a, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 608.389544] device lo entered promiscuous mode 06:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 06:22:04 executing program 3: r0 = gettid() timer_create(0xfffffffffffffffd, &(0x7f0000044000)={0x0, 0x200000012, 0x0, @thr={&(0x7f0000000300)="cdbd32c79ac6f0a91548181ada882a5be63711d9498df9fd2c854c2bd9d86bf358b0b04a717e08ca60005439f48e002b6447d09ea0f41ddd9df7942700571da49a40f82763118595ee10eef14166c702f311c9d2214dc2dcf4fa9c8a5515a71b12ff2bff780ad33bb91eb32e367612335b47572576", &(0x7f0000000380)="53ac9962a70620dfa3518048ac663ce8356fd199fb65dd83d96bfdd667b8550316ace2285c75777d64639fb55575e513f7c8f8ca33eedef917"}}, &(0x7f00000001c0)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xa000, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x48}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000140)=0x257, 0x4) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r3, 0x0, 0x11, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=r5, 0x4) connect$vsock_stream(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) writev(r4, &(0x7f0000000600)=[{&(0x7f00000003c0)="89967924264891e806e2b9d0b7d0073100a9a4838c3f8df79473a07ae8a8860f8620e25519126d46973e65c5b5c6ffd1987441f3675390bb941951a507acaffad969621c532e529960e83700c9eccd155cff8d26f70dc968c53c8d5af279f5014669a7bf91cb9f4bcbb05c84d17c2f02f27158a486b1a8a9800d39ca74015ad3099144e235e63edf4aca919997026aba43330df063b818459137cd9a262daca27a7d3d537963117059e4231d089ecc07792909d7a1d3c22d4085ef0929c89cbcfaba4e1bff2e26efe82ab053d54471dd6db918d81e1a4166560a16238cf62203983ba8189f94712d4cfcfad582e8", 0xee}, {&(0x7f00000004c0)="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", 0xfb}, {&(0x7f00000005c0)="70c6742fa3b52ae986d4680ffa018261b4dc374623843c00", 0x18}], 0x3) tkill(r0, 0x1004000000016) 06:22:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6eff0000) [ 608.685573] device lo left promiscuous mode 06:22:05 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x4, 0x0, @perf_bp, 0x0, 0x0, 0x1000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000002080)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0xfffffe38) pipe2(&(0x7f00000003c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46c00) add_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000600)="89c19499eaaea2757b2af834e8ff7e25958935c25b7deffc6580b0256f2cc7d09c8540f817aa8fbb9ea1d8cb4ecaf7f7a80d70c09f8500ed7442ec0620878842f04d27ac661e5f15b84496f20a3a44daa386f0c75fee73a2e3cf4355474bbe3941650e4ff14e59faa17120aa6c4d17ed61a816beb3779c1fbc8eae7ad795f718ecbc00c41d1e6d0f1034c7f55a3e1fb80808a3d4dd3978e42eb7d997ad1f57fd723d4b8c007b7d72503637ca49c21b2b6735", 0xb2, 0xfffffffffffffff9) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000b40)={'syz', 0x2}, &(0x7f0000000b80)="9545fa62257be440fa1e580fc854b662f23263e78f54ee6475", 0x19, 0xfffffffffffffffc) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) r3 = gettid() sched_setscheduler(r3, 0x3, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x270}, {0x7fffffff, 0x8}]}, 0x14, 0x3) getpeername$netlink(r1, &(0x7f0000000300), &(0x7f0000000340)=0xc) fcntl$setlease(r0, 0x400, 0x1) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'bpq0\x00', 0x1}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000500)={[], 0x7, 0x0, 0x0, 0x4, 0x81}) recvfrom$unix(r1, &(0x7f0000000d80)=""/96, 0x60, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc80700315f85715070") r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) 06:22:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x42f2]}, @empty, @loopback}) [ 608.921925] device lo entered promiscuous mode 06:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc0ff) 06:22:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x20, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) 06:22:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x33f2]}, @empty, @loopback}) 06:22:05 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) 06:22:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f0000000300)="360a7ec1533bfe691330b4a9fad007f2ed52cb1ea2974ec77e176c60a5f2c8ba7fcc2657e28f03ec56a04cebaf631967f3223e6ac17d01fc7c2d92ac5f4cf0d5fb85291995aa6864b33d36eb0e964ffc22ffdc1f870d937a05b7bb8f877d9c68b0e188c90b4d2e80b69904d85bd9a2f57a816434b61c803a94d89d14383d16131ae3ac9f433df7007f6db6f37bfc4408bb12af61d9519fc6306b3633cb", 0x9d, 0xffffffffffffffff) keyctl$revoke(0x3, r2) socketpair(0x1, 0xfdf315d3a831037, 0x20, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:22:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x75f2]}, @empty, @loopback}) 06:22:05 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x1, &(0x7f0000000180)="1b7787863760f40e76e563bebb6cb435e5f3c7f81ed412e91d18262c6f21893d2ad8e3413746df32") mount(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='iso9660\x00', 0x1020, &(0x7f0000000340)) 06:22:07 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x40, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) r1 = getpgrp(0x0) getpgrp(r1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x21009204}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xa4, r4, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}]}, 0xa4}, 0x1, 0x0, 0x0, 0x41}, 0x80) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) recvfrom$inet6(r0, &(0x7f0000000140)=""/4, 0x4, 0x10000, &(0x7f0000000180)={0xa, 0x4e24, 0x9}, 0x1c) connect$vsock_stream(r5, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x4, 0x800) 06:22:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffb2) 06:22:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x6c]}, @empty, @loopback}) 06:22:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000580)=""/145, 0x91}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x2, 0x0) 06:22:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:07 executing program 5: 06:22:07 executing program 5: 06:22:07 executing program 1: 06:22:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2ff20000]}, @empty, @loopback}) 06:22:07 executing program 5: 06:22:08 executing program 1: 06:22:08 executing program 3: 06:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd4ff000000000000) 06:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000180)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000940)={{0x0, 0x7, 0x3, 0x0, 'syz0\x00', 0x9}, 0x0, [0x6, 0x400, 0x8, 0x1, 0x800, 0x0, 0x400, 0x1f, 0x8, 0x8001, 0x70000000000, 0x0, 0x2, 0x7, 0xd801, 0xffffffffffffffc0, 0x401, 0x401, 0x7, 0x2, 0x0, 0x3, 0xe99, 0x1, 0x0, 0x8, 0x0, 0xb09f, 0x1, 0x1, 0x7, 0x5, 0xc50, 0x1, 0x2, 0x7da, 0x0, 0x9, 0x100, 0x7fff, 0x6, 0x8, 0x0, 0x80000001, 0x81, 0x4, 0x200, 0x2bbc, 0xffffffffffffffff, 0xc, 0x6, 0xcf03, 0x1f, 0x3ff, 0x1, 0x0, 0x200, 0x8000, 0x4, 0x0, 0x7, 0x1, 0x8, 0xfffffffffffffffb, 0x2, 0x625, 0x5, 0x7ff, 0x1ff, 0x8, 0x0, 0x1, 0x4, 0x0, 0x70f, 0x400, 0x76, 0x6, 0x3ff, 0x8, 0x80000001, 0x9, 0x7fff, 0x9, 0x8f, 0x5, 0x1, 0x0, 0x0, 0x7fffffff, 0x100000000, 0x9, 0x8, 0x4, 0x0, 0xfffffffffffffffa, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x80, 0xd752, 0x400, 0x0, 0xfffffffffffffffe, 0x2, 0x81, 0x6, 0x9, 0x9, 0x80000000, 0x6, 0x3f, 0x700b895e, 0x0, 0xfffffffffffff21b], {0x0, 0x989680}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x294000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000004c0)={0x2, 0xfffffffffffffd45, 0x4, 0x80, 0x0, 0xffffffffffffed92}) dup2(r0, r2) 06:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x80000000, 0x0, 0x0, 0x2, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffe]}) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14, 0x80000) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f00000001c0)=0x4, 0x4) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000180)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000940)={{0x5, 0x7, 0x3, 0x0, 'syz0\x00', 0x9}, 0x0, [0x6, 0x0, 0x8, 0x1, 0x800, 0x0, 0x400, 0x1f, 0x8, 0x8001, 0x70000000000, 0x0, 0x2, 0x7, 0xd801, 0xffffffffffffffc0, 0x401, 0x401, 0x7, 0x0, 0x0, 0x3, 0xe99, 0x1, 0x0, 0x8, 0x0, 0xb09f, 0x0, 0x1, 0x7, 0x5, 0xc50, 0x1, 0x2, 0x7da, 0x0, 0x9, 0x100, 0x7fff, 0x6, 0x8, 0x0, 0x80000001, 0x0, 0x4, 0x200, 0x2bbc, 0xffffffffffffffff, 0xc, 0x6, 0x0, 0x1f, 0x0, 0x1, 0x0, 0x200, 0x8000, 0x0, 0x0, 0x7, 0x1, 0x8, 0xfffffffffffffffb, 0x0, 0x625, 0x5, 0x7ff, 0x1ff, 0x8, 0x0, 0x1, 0x4, 0x0, 0x70f, 0x400, 0x76, 0x6, 0x3ff, 0x8, 0x80000001, 0x9, 0x7fff, 0x0, 0x8f, 0x5, 0x1, 0x0, 0x0, 0x7fffffff, 0x100000000, 0x9, 0x8, 0x4, 0x0, 0xfffffffffffffffa, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x80, 0xd752, 0x400, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x9, 0x9, 0x80000000, 0x6, 0x3f, 0x700b895e, 0x0, 0xfffffffffffff21b], {0x0, 0x989680}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x294000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000004c0)={0x2, 0x0, 0x4, 0x80, 0x0, 0xffffffffffffed92}) dup2(0xffffffffffffffff, r2) 06:22:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x10f2]}, @empty, @loopback}) 06:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff000000000000) 06:22:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0xffffffffa0010000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 06:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x6, 0x410901) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x0, @tick=0x3f, 0x7ff, {0x7, 0x400}, 0x8, 0x0, 0x1f}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x100]}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) dup2(r0, r3) ioctl$NBD_SET_SOCK(r4, 0xab00, r1) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r5, 0xae80, 0x0) 06:22:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x11f2]}, @empty, @loopback}) 06:22:08 executing program 3: r0 = creat(&(0x7f0000000e00)='./bus/file0\x00', 0x0) ftruncate(r0, 0x0) readv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000880)={{{@in6=@local, @in6}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000980)=0x3a4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000009c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000a00)=0xc) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='trusted.overlay.redirect\x00', &(0x7f00000007c0)='./file0\x00', 0x8, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x1f, 0x800, 0x1, 0x2, 0x4, 0xfe19920, 0x7f, 0x1, 0x2, 0xffff, 0x1, 0x6ebf, 0x1, 0x40, 0x11, 0x2}}) r2 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x40000000000003) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0xf000000, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev={0xac, 0x14, 0x2a4}, [0xf401000000000000, 0x300000000000000, 0x300000000000000, 0x0, 0x4002000]}}, 0xa, 0x0, 0x0, 0x0, 0xd}, 0x98) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000c00), 0x0, 0x1004}}, 0x20) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 06:22:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000180)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000940)={{0x0, 0x7, 0x3, 0x0, 'syz0\x00', 0x9}, 0x0, [0x6, 0x400, 0x8, 0x1, 0x800, 0x0, 0x400, 0x1f, 0x8, 0x8001, 0x70000000000, 0x0, 0x2, 0x7, 0xd801, 0xffffffffffffffc0, 0x401, 0x401, 0x7, 0x2, 0x0, 0x3, 0xe99, 0x1, 0x0, 0x8, 0x0, 0xb09f, 0x1, 0x1, 0x7, 0x5, 0xc50, 0x1, 0x2, 0x7da, 0x0, 0x9, 0x100, 0x7fff, 0x6, 0x8, 0x0, 0x80000001, 0x81, 0x4, 0x200, 0x2bbc, 0xffffffffffffffff, 0xc, 0x6, 0xcf03, 0x1f, 0x3ff, 0x1, 0x0, 0x200, 0x8000, 0x4, 0x0, 0x7, 0x1, 0x8, 0xfffffffffffffffb, 0x2, 0x625, 0x5, 0x7ff, 0x1ff, 0x8, 0x0, 0x1, 0x4, 0x0, 0x70f, 0x400, 0x76, 0x6, 0x3ff, 0x8, 0x80000001, 0x9, 0x7fff, 0x9, 0x8f, 0x5, 0x1, 0x0, 0x0, 0x7fffffff, 0x100000000, 0x9, 0x8, 0x4, 0x0, 0xfffffffffffffffa, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x80, 0xd752, 0x400, 0x0, 0xfffffffffffffffe, 0x2, 0x81, 0x6, 0x9, 0x9, 0x80000000, 0x6, 0x3f, 0x700b895e, 0x0, 0xfffffffffffff21b], {0x0, 0x989680}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x294000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000004c0)={0x2, 0xfffffffffffffd45, 0x4, 0x80, 0x0, 0xffffffffffffed92}) dup2(r0, r2) 06:22:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000006a80)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) 06:22:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) 06:22:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xff2]}, @empty, @loopback}) 06:22:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x56f2]}, @empty, @loopback}) 06:22:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000280)=0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:22:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf258]}, @empty, @loopback}) 06:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffd2) 06:22:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f0000000180)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001}, &(0x7f0000000300)=0x14) r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) fgetxattr(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000340)=""/144, 0x90) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000000)={0x0, 0x9}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000940)={{0x0, 0x7, 0x3, 0x0, 'syz0\x00', 0x9}, 0x0, [0x6, 0x400, 0x8, 0x1, 0x800, 0x0, 0x400, 0x1f, 0x8, 0x8001, 0x70000000000, 0x0, 0x2, 0x7, 0xd801, 0xffffffffffffffc0, 0x401, 0x401, 0x7, 0x2, 0x0, 0x3, 0xe99, 0x1, 0x0, 0x8, 0x0, 0xb09f, 0x1, 0x1, 0x7, 0x5, 0xc50, 0x1, 0x2, 0x7da, 0x0, 0x9, 0x100, 0x7fff, 0x6, 0x8, 0x0, 0x80000001, 0x81, 0x4, 0x200, 0x2bbc, 0xffffffffffffffff, 0xc, 0x6, 0xcf03, 0x1f, 0x3ff, 0x1, 0x0, 0x200, 0x8000, 0x4, 0x0, 0x7, 0x1, 0x8, 0xfffffffffffffffb, 0x2, 0x625, 0x5, 0x7ff, 0x1ff, 0x8, 0x0, 0x1, 0x4, 0x0, 0x70f, 0x400, 0x76, 0x6, 0x3ff, 0x8, 0x80000001, 0x9, 0x7fff, 0x9, 0x8f, 0x5, 0x1, 0x0, 0x0, 0x7fffffff, 0x100000000, 0x9, 0x8, 0x4, 0x0, 0xfffffffffffffffa, 0x3ff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x9, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x1, 0x80, 0xd752, 0x400, 0x0, 0xfffffffffffffffe, 0x2, 0x81, 0x6, 0x9, 0x9, 0x80000000, 0x6, 0x3f, 0x700b895e, 0x0, 0xfffffffffffff21b], {0x0, 0x989680}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000008c0)={0x0, 0x0, 0x72feb984}, &(0x7f0000000900)=0x10) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x294000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000004c0)={0x2, 0xfffffffffffffd45, 0x4, 0x80, 0x0, 0xffffffffffffed92}) dup2(r0, r2) 06:22:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x117007, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xde8) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x101, 0x30000) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000140)={0x7fffffff, "a7c104154877e94ad7388f680020eca441b47b1165c3e9ea6bcbe5021dcfb90c", 0x1}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000001c0)={0x3, 0x76}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x100, 0x0) 06:22:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x84]}, @empty, @loopback}) 06:22:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x10076d, 0x4a8082) 06:22:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ff000000000000) 06:22:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = socket$netlink(0x10, 0x3, 0xe) getsockopt$IP_VS_SO_GET_VERSION(r3, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r4, 0x227b, &(0x7f0000000180)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:11 executing program 2: times(&(0x7f00000004c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x200, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000280)={0x38, 0x18, 0xb, 0x1d, 0x4, 0x2a, 0x6, 0x11a, 0xffffffffffffffff}) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x503000, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e05411, &(0x7f0000000300)=""/129) getpeername$netlink(r4, &(0x7f0000000140), &(0x7f0000000180)=0xc) fcntl$setstatus(r4, 0x4, 0x40400) ioctl$KVM_NMI(r2, 0xae9a) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f0000000540)={0x5, 0x3, {0x56, 0x50, 0x0, {0x5, 0x9}, {0x1, 0x400}, @period={0x5b, 0x10000, 0x0, 0x9, 0xb70, {0x7fff, 0x6, 0x10001, 0xbb1}, 0x4, &(0x7f0000000240)=[0x4, 0x0, 0x8, 0xb41]}}, {0x54, 0x1, 0x800, {0x3, 0x10001}, {0xfffffffffffffffb, 0x4}, @period={0x5d, 0x2, 0x5, 0x3a, 0x9, {0x3f, 0x2, 0x2, 0x5}, 0x8, &(0x7f0000000400)=[0x80, 0x4, 0x7, 0x1f, 0xe4, 0x4, 0x5102, 0x100]}}}) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000500)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000600)=ANY=[@ANYBLOB="f0417bf9bcc9db0bc4a3bb55c03bef4dbe8b3a16cb4ecbc54e14a802fea7c6cbdaa053b4ef5f18ae7001c1e3f79f124a3ab86677b0f42dbde6fd97830504717bf415b408745c0cc10ab66071b34c8096e3f68fb10a9debf96cd1441819069b816be7f37ef6000000000000000000"], 0x4) 06:22:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x7cf2000000000000]}, @empty, @loopback}) 06:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x105002}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800047d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe) 06:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa8ff000000000000) 06:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xfffff000]}, @empty, @loopback}) 06:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfff4) 06:22:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) fgetxattr(r0, &(0x7f0000000140)=@random={'osx.', '/dev/kvm\x00'}, &(0x7f0000000180)=""/11, 0xb) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 06:22:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xa2ff) 06:22:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 06:22:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x15000000) 06:22:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) ioctl$EVIOCSABS20(r3, 0x401845e0, &(0x7f0000000140)={0x100000000, 0x8fa5, 0x6, 0xffffffff, 0x3, 0x1}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x79f20000]}, @empty, @loopback}) 06:22:11 executing program 1 (fault-call:5 fault-nth:0): r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x10000000) [ 615.522993] FAULT_INJECTION: forcing a failure. [ 615.522993] name failslab, interval 1, probability 0, space 0, times 0 [ 615.605761] CPU: 1 PID: 941 Comm: syz-executor1 Not tainted 4.20.0-rc1+ #231 [ 615.613024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 615.622386] Call Trace: [ 615.624994] dump_stack+0x244/0x39d [ 615.628665] ? dump_stack_print_info.cold.1+0x20/0x20 [ 615.633893] should_fail.cold.4+0xa/0x17 [ 615.637974] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 615.643091] ? perf_trace_lock_acquire+0x15b/0x800 [ 615.648048] ? perf_trace_lock+0x7a0/0x7a0 [ 615.652293] ? zap_class+0x640/0x640 [ 615.656024] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.661567] ? check_preemption_disabled+0x48/0x280 [ 615.666601] ? find_held_lock+0x36/0x1c0 [ 615.670674] ? __lock_is_held+0xb5/0x140 [ 615.674758] ? perf_trace_sched_process_exec+0x860/0x860 [ 615.680215] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 615.684806] ? trace_hardirqs_on+0xbd/0x310 [ 615.689147] __should_failslab+0x124/0x180 [ 615.693395] should_failslab+0x9/0x14 [ 615.697208] kmem_cache_alloc_trace+0x2d7/0x750 [ 615.701888] ? __local_bh_enable_ip+0x160/0x260 [ 615.706561] ? __local_bh_enable_ip+0x160/0x260 [ 615.711243] virtio_transport_alloc_pkt+0xd1/0xa80 [ 615.716228] ? _raw_spin_unlock_bh+0x30/0x40 [ 615.720648] ? trace_hardirqs_off_caller+0x310/0x310 [ 615.725762] ? virtio_transport_do_socket_init+0x540/0x540 [ 615.731387] ? virtio_transport_get_credit+0xd8/0x100 [ 615.736586] ? virtio_transport_get_credit+0xd8/0x100 [ 615.741785] ? __local_bh_enable_ip+0x160/0x260 [ 615.746467] ? _raw_spin_unlock_bh+0x30/0x40 [ 615.750932] virtio_transport_send_pkt_info+0x200/0x460 [ 615.756313] virtio_transport_connect+0x17c/0x220 [ 615.761166] ? virtio_transport_send_pkt_info+0x460/0x460 [ 615.766704] ? vsock_auto_bind+0xa9/0xe0 [ 615.770782] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 615.776341] vsock_stream_connect+0x4ed/0xe40 [ 615.780849] ? vsock_dgram_connect+0x500/0x500 [ 615.785678] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 615.791222] ? aa_label_sk_perm+0x91/0x100 [ 615.795473] ? finish_wait+0x430/0x430 [ 615.799390] ? aa_af_perm+0x5a0/0x5a0 [ 615.803209] ? apparmor_socket_connect+0xb6/0x160 [ 615.808056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.813657] ? security_socket_connect+0x94/0xc0 [ 615.818424] __sys_connect+0x37d/0x4c0 [ 615.822324] ? __ia32_sys_accept+0xb0/0xb0 [ 615.826576] ? __sb_end_write+0xd9/0x110 [ 615.830651] ? fput+0x130/0x1a0 [ 615.833980] ? do_fast_syscall_32+0x150/0xfb2 [ 615.838501] ? do_fast_syscall_32+0x150/0xfb2 [ 615.843008] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 615.847598] ? trace_hardirqs_on+0xbd/0x310 [ 615.851924] ? __ia32_sys_read+0xb0/0xb0 [ 615.856004] ? entry_SYSENTER_compat+0x70/0x7f [ 615.860591] ? trace_hardirqs_off_caller+0x310/0x310 [ 615.865702] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 615.871275] ? __do_page_fault+0x491/0xe60 [ 615.875568] __ia32_sys_connect+0x72/0xb0 [ 615.879730] do_fast_syscall_32+0x34d/0xfb2 [ 615.884062] ? do_int80_syscall_32+0x890/0x890 [ 615.888688] ? entry_SYSENTER_compat+0x68/0x7f [ 615.893275] ? trace_hardirqs_off_caller+0xbb/0x310 [ 615.898302] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.903149] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.907998] ? trace_hardirqs_on_caller+0x310/0x310 [ 615.913533] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 615.918560] ? prepare_exit_to_usermode+0x291/0x3b0 [ 615.923591] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 615.928467] entry_SYSENTER_compat+0x70/0x7f [ 615.932887] RIP: 0023:0xf7f47a29 [ 615.936261] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 615.955165] RSP: 002b:00000000f5f430cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 615.962881] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000200 [ 615.970151] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 615.977424] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 615.984699] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 615.991987] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:22:12 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000180)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x100, r1, &(0x7f0000000200)}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 06:22:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=[{0x10, 0x0, 0x8}], 0x10}}], 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 06:22:12 executing program 1 (fault-call:5 fault-nth:1): r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x86ff) 06:22:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x6cf2]}, @empty, @loopback}) 06:22:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e21, 0x8, @mcast1, 0x1000}, @in6={0xa, 0x4e20, 0x1, @mcast1, 0xe9}, @in6={0xa, 0x4e20, 0x4, @mcast2, 0x1000}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0xfff}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}], 0x90) r4 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xff, 0x2480) ioctl$VT_ACTIVATE(r4, 0x5606, 0x100000000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r5 = fcntl$dupfd(r2, 0x0, r2) io_setup(0xffffffff, &(0x7f0000000100)=0x0) io_destroy(r6) ioctl$KVM_RUN(r5, 0xae80, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000000180)="511b31d31472a5a11af29abf612fa5bbc7a9b2504ff023ab594909dc3ad5d5e4c20979164f069ccddec22e4bf156be006cc5d55a936d8d6205a279b941bcdf6ee9196aafb261e42e617350b1db2ac778cd07b845abc19f5d37a08affdee4f05e64bad4561754c6166032ecb330caa2fe2ee48c7d8f8db9849ebe163b93325f723510a54659068287bed16741fe429678077e667c9c5453c30764a00fc8d80cb1e74df35da5c9c9115c7a19c5fa87ca47cecc05050bc3bfa863c92799") 06:22:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000000)={0x0, @reserved}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0405610, &(0x7f0000000180)={0x1000000, 0x0, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12"}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) 06:22:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:22:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:12 executing program 3: socket$bt_hidp(0x1f, 0x3, 0x6) r0 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0x4, 0x9, 0x30, r0, 0x12}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000019c0)) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x48000800}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0c082bbd7000fcdbdf250500000008000100000000003c00070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="92916663a1bdec688ed4ddc0292c6b6167bdb55ad876744e4d8dd53f8548689c82f13fdbb1cb072325c8ebf43242bd6b01e8061bb8a09e64ffc6c506bb5f039ef896f549c64890757f557dca3c9c3a9f7f7928abad72f534340b9a3fd3e7e2f5372e2cada7683dd840928bcf7afafaf2", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0xa2efab61170f95c3) unshare(0x40000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x1f) write$vnet(r0, &(0x7f00000002c0)={0x1, {&(0x7f00000007c0)=""/4096, 0x1000, &(0x7f0000000380)=""/160, 0x1, 0x3}}, 0x68) futex(&(0x7f0000004000), 0x0, 0x0, &(0x7f0000000000), &(0x7f0000004000), 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/71) socket$l2tp(0x18, 0x1, 0x1) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000340)) 06:22:12 executing program 5: getsockname(0xffffffffffffff9c, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) socketpair(0x3, 0x806, 0xfff, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$ASHMEM_SET_SIZE(r1, 0x40047703, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2, r2}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={"6372633332632d67656e657269630000008dffffff00000000ffffffffa0008000000f00"}, &(0x7f0000000700)}) 06:22:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x17f2]}, @empty, @loopback}) 06:22:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x4000000000000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)=r3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000100)) 06:22:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe6ff000000000000) 06:22:12 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x1000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x89f20000]}, @empty, @loopback}) 06:22:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xa76e, 0x3fffffe) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x7fff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000000040)={0x80000001, r1, 0x0, 0x100000001}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000080)) 06:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) [ 616.849756] IPVS: ftp: loaded support on port[0] = 21 06:22:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0xe000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x7fe, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000300)={0x6, 0x18bc}) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) getgroups(0x0, &(0x7f0000000400)) getegid() fstat(r0, &(0x7f0000000800)) r3 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c, 0x80800) ioctl(r3, 0x55f0, &(0x7f00000001c0)="747ee682db6cff93924afd14048e579b65b2851b7605dcbee3d1289ad3b77145d9f749f24dde8d2c08814c0d3c9b255f59ea4a94fb266d73b909f396c5304bb9ea5c6e268dc5f7e69d99baf2") lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)=0x3ff, 0x4) ioctl$VT_RELDISP(r2, 0x5605) splice(0xffffffffffffffff, &(0x7f00000000c0), r1, &(0x7f0000000740), 0x0, 0x5) symlinkat(&(0x7f00000011c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001200)='./file0\x00') ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x4, 0xfffffffffffffffb, 0x0, 0x5f2, 0x8000000, 0x1, 0xfff, 0x1, 0xefb7, 0x1}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000002c0)=0x0) ptrace$pokeuser(0x6, r4, 0x981, 0x3ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc0605345, &(0x7f0000dc5f98)) write$FUSE_POLL(r3, &(0x7f0000000240)={0x18, 0x0, 0x4, {0x2}}, 0x18) dup2(r0, r1) [ 617.259920] IPVS: ftp: loaded support on port[0] = 21 06:22:13 executing program 3: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x101, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:22:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x83f2]}, @empty, @loopback}) 06:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x8, 0x101200) mkdirat(r3, &(0x7f0000000140)='./file0\x00', 0x8a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x3f000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="48b9689a88419da7f89948df952474282c9aaadfc6cb6a7b6a04297fea5f222adda397665d7616f75319d4f9cc493c959212b9930fbfbf30d6a22087287968d1b06a6682537063bec9da6e00c82fe9d72b31a86a2089", 0x56}], 0x1, 0x0, 0x0, 0x801}, 0x6}, {{&(0x7f0000003800)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x0, 0x2, {0xa, 0x4e20, 0x0, @mcast1, 0x101}}}, 0x80, &(0x7f0000003980)=[{&(0x7f0000003880)="f2c0dece3d6787bee86daa04c44518fe0eac4cfff634e662ad25e5ee9cd03f7b6216529274e32914b6ff358d966be8962b56573b513bad149a93d6d04fac133de96b5be7e1f6113305516667fc668f83dcd5d24f53f0405994daadfa81f91779351a3f9d4d9c7925cfc99d6cb839ea47728f6d9b614875aa265a4ee6e4400c2d26615ea89a9f105aabe32992684643eb93db51c7aaebb48311707345abec2df1c23a9b6e61c2ff46a80fbe02ada3995556f5e6c6140c9a570e10a2fdff3365254c791e4908271b6c7c08e8213d6c87c68604a3f88001f745610b50715e1dd73f20bea47f58141886798a258c725e74f2e4", 0xf1}], 0x1, &(0x7f00000039c0), 0x0, 0x20000000}, 0x5521}, {{&(0x7f0000003bc0)=@sco={0x1f, {0x9, 0x0, 0x6, 0x7, 0x5f, 0x20000000}}, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003c40)="69cd38bc0824a64dc548d8225319bbb2a17805eb5742302bf2b2129428bac45974de5df62631871078cbf2755de4b1fc6d647322c3fbfc73", 0x38}], 0x1, &(0x7f0000003d80), 0x0, 0x8000}, 0x7fffffff}], 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000440)={@mcast2, @mcast2, @mcast2, 0x7, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x500000}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000004e40)='/dev/rfkill\x00', 0x101080, 0x0) syz_open_dev$sndtimer(&(0x7f0000004ec0)='/dev/snd/timer\x00', 0x0, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000004e80)=[@in6={0xa, 0x4e23, 0x3, @mcast2, 0x8000}], 0x1c) 06:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x74ff0000) 06:22:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x81, 0x4000) recvfrom(r0, &(0x7f0000000180)=""/158, 0x9e, 0x12000, &(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x1000008}, 0x80) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) sendto$inet(r0, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1, [0x700]}, 0x10) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) fcntl$setstatus(r0, 0x4, 0xc00) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={r3, 0x7e}, &(0x7f0000000140)=0x8) 06:22:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x9, 0x4000) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000140)="5807b66ecff84adddba722e931c47857cdfa4d88dcdb1706a09f70afd959b2c6a9c962d0756da32590a5f51d45") syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0xe0000001, 0x0, 0x8}}}}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000180)=""/124) 06:22:13 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x4000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x30f2]}, @empty, @loopback}) 06:22:13 executing program 3: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x101, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:22:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xdcff0000) 06:22:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0xe, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:14 executing program 5: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0x10, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz'}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x440, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80000, 0xa) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x9, 0x8, 0x46, 0x0, 0x8, 0x6, 0x10001, 0x5, 0x8, 0x100, 0x2, 0xfffffffffffffffe, 0x0, 0x4, 0x5, 0xa4, 0x0, 0x7360, 0xc67}) 06:22:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xae]}, @empty, @loopback}) 06:22:14 executing program 3: mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000040)={0x101, 0x5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 06:22:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000140)=0x5) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 06:22:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuacct.usage_all\x00', 0x0, 0x0) write$P9_RVERSION(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x101, @mcast1}}}, 0x90) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0xfffffffffffffef9) r1 = syz_open_dev$sndpcmp(&(0x7f00000008c0)='/dev/snd/pcmC#D#p\x00', 0x7ffffffa, 0x605) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x4, 0x0, 0x0, 0x100000001}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000580)={r2}, &(0x7f0000000680)=0xc) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x2, 0x8001, 0xbfa}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000780)=0x18) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[], 0x0, 0x1) setxattr$security_ima(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='security.ima\x00', &(0x7f0000000500)=@sha1={0x1, "502bc256ec0652d4726d28ce550eff88ec02efa6"}, 0x15, 0x558b69859c24b18e) chdir(&(0x7f0000000540)='./file0\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000005c0)=0x0) syz_open_procfs(r3, &(0x7f0000000600)='Sountstats\x00') getpgrp(0x0) ioprio_get$pid(0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380), &(0x7f0000000ac0)) 06:22:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0xffffffff00000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x20000000000000]}, @empty, @loopback}) 06:22:14 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800480000280000000000009078ac141400ac1423bb0e02907800000000000000000000000000000000b4e83c9ec96788bc01c776fc5c2fd21035a20c2f0f21e5ba0d02fc2f43b4a1fa6925ef4892c632dd28b9772cf469c71a9242ec64edad4bfff655a6050a149f39e1edf2bd90e662d8ffc6fb897382c4dafeff9e24ccd29e0a97c6674e44b0768fa8cb536aa717992067ef3cc3bf9798acbaaf7bbd46f71037b4dc1a0c6a109df3289208e90f1137e06951f47abd10eb0e580063d466be534a6f28fe928608c6a7eaabcc8984d9a5223b56c7f96c4c709ee6ce6a19"], &(0x7f0000000040)) 06:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7cff) 06:22:14 executing program 5: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={r2, 0x2, 0x3, 0x800000000000003}, &(0x7f00000001c0)=0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001800810fe00f80ecdb4cb9040a4865160b000000d4126efb120009000700da1b40d819a9ffe200000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) 06:22:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x100000000000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x608b7977}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x9}, 0x8) 06:22:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @remote, 0x4e22, 0x2, 'rr\x00', 0x20, 0xffffffff, 0xa}, {@broadcast, 0x4e24, 0x12003, 0x8, 0x0, 0x401}}, 0x44) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000001c0)={0xd1a2, 0x4, 0xffffffff, 0x5, 0x7ff}) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xab, "0d92d22f6b8f67b8b0eed90e546e0251acfc5d9604c2175b92cec951647c915da91ebbe516492370fa43288c3189159aeb3f2ace6fcb61c1220f7e3f268a75e241d255a63e4d4bad60b61c51c0a9d4010877ab124808f600e219e7af59b81a2ef141080913e3583c1a8685bea1fbc7a8d37532d4cfaaf0e5017c55fcd6f9ac5711192fc52dc973be2d02439a1360b78b32234e0e63ad1de940dbacd15128fda67dd1045d378294281b4d53"}, &(0x7f0000000040)=0xb3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r2, @in={{0x2, 0x3, @remote}}, 0x1, 0x8, 0x1, 0x6, 0x2}, &(0x7f0000000180)=0x98) 06:22:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x67f2000000000000]}, @empty, @loopback}) 06:22:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT], &(0x7f00000002c0)=0x1) mount(&(0x7f0000000600)=@md0='/dev/md0\x00', &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='bpf\x00', 0x0, &(0x7f0000000840)='\'md5sumbdevkeyring\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) ptrace$getsig(0x4202, r0, 0x9, &(0x7f0000000240)) move_pages(0x0, 0x0, &(0x7f0000000480), &(0x7f0000000540), &(0x7f0000000580)=[0x0], 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xffffffffffffffd0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) signalfd4(r1, &(0x7f00000000c0)={0x7}, 0x8, 0x800) getpid() 06:22:14 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x40000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 618.730592] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:22:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffa4) 06:22:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x58f2000000000000]}, @empty, @loopback}) 06:22:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) write(r0, &(0x7f0000000040)="2400000030007ffff7ff9e00001f0001000000ff010000000000000000000000e544ff10", 0x24) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x4ba, 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x8, 0x4) 06:22:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x3f00, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2102, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000180)={0x0, @loopback, @multicast2}, &(0x7f00000001c0)=0xc) r5 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@ipv4, 0x4e21, 0x0, 0x4e22, 0x0, 0xa, 0x0, 0xa0, 0x2c, r4, r5}, {0x100, 0x4, 0x9, 0x111, 0x401, 0x0, 0x2000000000000, 0x100000001}, {0x0, 0x0, 0x8, 0xfffffffffffffff9}, 0x81, 0x6e6bbd, 0x2, 0x0, 0x2, 0x3}, {{@in6=@remote, 0x4d6}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x34ff, 0x7, 0x0, 0x80, 0xfffffffffffffffc, 0x8, 0x8}}, 0xe8) unshare(0x10000) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @remote, 0x4e22, 0x2, 'rr\x00', 0x20, 0xffffffff, 0xa}, {@broadcast, 0x4e24, 0x12003, 0x8, 0x0, 0x401}}, 0x44) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000001c0)={0xd1a2, 0x4, 0xffffffff, 0x5, 0x7ff}) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xab, "0d92d22f6b8f67b8b0eed90e546e0251acfc5d9604c2175b92cec951647c915da91ebbe516492370fa43288c3189159aeb3f2ace6fcb61c1220f7e3f268a75e241d255a63e4d4bad60b61c51c0a9d4010877ab124808f600e219e7af59b81a2ef141080913e3583c1a8685bea1fbc7a8d37532d4cfaaf0e5017c55fcd6f9ac5711192fc52dc973be2d02439a1360b78b32234e0e63ad1de940dbacd15128fda67dd1045d378294281b4d53"}, &(0x7f0000000040)=0xb3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r2, @in={{0x2, 0x3, @remote}}, 0x1, 0x8, 0x1, 0x6, 0x2}, &(0x7f0000000180)=0x98) 06:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc2ff000000000000) 06:22:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0xe00, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x81, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000001c0)={[0xd004, 0x0, 0x0, 0x1000], 0x2, 0x80, 0x4}) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x8) 06:22:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x5af2000000000000]}, @empty, @loopback}) 06:22:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000340)={0xd004, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = dup(r2) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000280)={r4, 0x1}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000100)={0x3000, 0x7000, 0x4, 0x6, 0x9ef5}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000140)=0x0) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000300)) r6 = getpgid(0xffffffffffffffff) setpgid(r5, r6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0xe00000000000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xdaff000000000000) 06:22:15 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x3f00000000000000, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xc3ffffff00000000]}, @empty, @loopback}) 06:22:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getflags(r0, 0x408) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r3, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r5, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000280), 0x0) getsockname$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) 06:22:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x10000, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @remote, 0x4e22, 0x2, 'rr\x00', 0x20, 0xffffffff, 0xa}, {@broadcast, 0x4e24, 0x12003, 0x8, 0x0, 0x401}}, 0x44) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f00000001c0)={0xd1a2, 0x4, 0xffffffff, 0x5, 0x7ff}) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000200)=0x80000001, 0x4) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xab, "0d92d22f6b8f67b8b0eed90e546e0251acfc5d9604c2175b92cec951647c915da91ebbe516492370fa43288c3189159aeb3f2ace6fcb61c1220f7e3f268a75e241d255a63e4d4bad60b61c51c0a9d4010877ab124808f600e219e7af59b81a2ef141080913e3583c1a8685bea1fbc7a8d37532d4cfaaf0e5017c55fcd6f9ac5711192fc52dc973be2d02439a1360b78b32234e0e63ad1de940dbacd15128fda67dd1045d378294281b4d53"}, &(0x7f0000000040)=0xb3) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r2, @in={{0x2, 0x3, @remote}}, 0x1, 0x8, 0x1, 0x6, 0x2}, &(0x7f0000000180)=0x98) 06:22:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0xe00, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x78ff) 06:22:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xe0]}, @empty, @loopback}) 06:22:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) ptrace$setsig(0x4203, 0x0, 0x81, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000001c0)={[0xd004, 0x0, 0x0, 0x1000], 0x2, 0x80, 0x4}) munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x8) 06:22:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) 06:22:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0xe00000000000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf28c]}, @empty, @loopback}) 06:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x19) 06:22:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80585414, &(0x7f0000000100)=""/243) sendto$inet6(r1, &(0x7f0000000300), 0xff5e, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) times(&(0x7f0000000000)) 06:22:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x3f00000000000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x4c]}, @empty, @loopback}) 06:22:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffe2) 06:22:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) recvmmsg(r3, &(0x7f0000005780)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000001780)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000001300)=""/171, 0xab}, {&(0x7f00000001c0)=""/75, 0x4b}, {&(0x7f00000013c0)=""/92, 0x5c}, {&(0x7f0000001440)=""/234, 0xea}, {&(0x7f0000001540)=""/195, 0xc3}, {&(0x7f0000001640)=""/157, 0x9d}, {&(0x7f0000001700)=""/72, 0x48}], 0x9, &(0x7f0000000280)=""/33, 0x21, 0xbf}, 0x5}, {{&(0x7f0000001800)=@rc, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001880)=""/237, 0xed}, {&(0x7f0000001980)=""/197, 0xc5}, {&(0x7f0000001a80)=""/24, 0x18}, {&(0x7f0000001ac0)=""/191, 0xbf}, {&(0x7f0000001b80)=""/126, 0x7e}, {&(0x7f0000001c00)=""/190, 0xbe}, {&(0x7f0000001cc0)=""/50, 0x32}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/14, 0xe}], 0x9, &(0x7f0000001dc0)=""/144, 0x90, 0x400}, 0x2}, {{0x0, 0x0, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/160, 0xa0}, {&(0x7f0000001f40)=""/225, 0xe1}], 0x2, &(0x7f0000002080)=""/146, 0x92, 0x7fff}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000002140)=""/44, 0x2c}, {&(0x7f0000002180)=""/217, 0xd9}, {&(0x7f0000002280)=""/65, 0x41}, {&(0x7f0000002300)=""/86, 0x56}, {&(0x7f0000002380)=""/25, 0x19}, {&(0x7f00000023c0)=""/122, 0x7a}], 0x6, &(0x7f0000002480)=""/88, 0x58, 0x40}, 0x1}, {{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000002500)=""/191, 0xbf}, {&(0x7f00000025c0)=""/11, 0xb}, {&(0x7f0000002600)=""/77, 0x4d}, {&(0x7f0000002680)=""/50, 0x32}, {&(0x7f00000026c0)=""/142, 0x8e}, {&(0x7f0000002780)=""/23, 0x17}, {&(0x7f0000003880)=""/205, 0xcd}], 0x7, &(0x7f0000003980)=""/131, 0x83, 0x4}, 0x80}, {{&(0x7f0000003a40)=@rc, 0x80, &(0x7f0000003f00)=[{&(0x7f0000003ac0)=""/193, 0xc1}, {&(0x7f0000003bc0)=""/165, 0xa5}, {&(0x7f0000002800)=""/23, 0x17}, {&(0x7f0000003c80)=""/198, 0xc6}, {&(0x7f0000003d80)=""/165, 0xa5}, {&(0x7f0000003e40)=""/177, 0xb1}], 0x6, &(0x7f0000003f40)=""/69, 0x45, 0x3ff}, 0x3a6}, {{0x0, 0x0, &(0x7f00000050c0)=[{&(0x7f0000003fc0)=""/218, 0xda}, {&(0x7f00000040c0)=""/4096, 0x1000}], 0x2, &(0x7f0000005100)=""/177, 0xb1, 0x3}, 0x5}, {{&(0x7f00000051c0)=@nl=@unspec, 0x80, &(0x7f0000005280)=[{&(0x7f0000005240)=""/62, 0x3e}], 0x1, &(0x7f00000052c0)=""/186, 0xba, 0x4}}, {{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000005380)=""/223, 0xdf}, {&(0x7f0000005480)=""/180, 0xb4}, {&(0x7f0000005540)=""/47, 0x2f}, {&(0x7f0000005580)=""/139, 0x8b}], 0x4, &(0x7f0000005680)=""/203, 0xcb, 0x40}, 0x8001}], 0x9, 0x10000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0xf21c]}, @empty, @loopback}) 06:22:17 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x4000000000000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x48f2000000000000]}, @empty, @loopback}) 06:22:18 executing program 3: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000080)=0x11b0, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)) 06:22:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6cff) 06:22:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200c0, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080), 0x8) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001300), 0x1241) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000006300)=""/4096) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f00000001c0)={{0x9, 0x5, 0x3, 0x56, '\x00', 0xffffffff}, 0x1, [0x9, 0x7, 0x32, 0x3ecf7352, 0x4, 0x83, 0x3, 0x1, 0x1, 0xe04, 0x8, 0x80000000, 0x9, 0xfffffffffffffffe, 0x1, 0x9, 0x1, 0xffff, 0x0, 0x8, 0x7fff, 0x101, 0xff, 0x9, 0xffffffff, 0x7fff, 0x3, 0x8, 0x7fffffff, 0x0, 0xac, 0x2, 0x7, 0x800, 0xff, 0x1, 0xfffffffffffffff7, 0xffffffffffffffff, 0x7ff, 0x7, 0x3, 0x3, 0xff, 0x2, 0x2b9, 0x7, 0xfff, 0x7, 0x5, 0xfffffffffffffff9, 0x2, 0x0, 0x9, 0x6, 0x7, 0x5, 0x5, 0x8, 0x2, 0x8, 0x6, 0x1, 0x95, 0x200, 0x4, 0x9, 0xa8d4, 0x0, 0x4, 0xffff, 0x1, 0x7fff, 0x8, 0x7, 0x8, 0x7, 0x3, 0x14000000000000, 0x0, 0x1, 0x7ff, 0x0, 0x1, 0xd1, 0x3, 0xffff, 0x1, 0x4c6, 0x81, 0x0, 0x1, 0x0, 0x9, 0x1, 0x6, 0x401, 0x1, 0x0, 0x94, 0x80000000, 0x4, 0xa99, 0x6, 0x0, 0x5, 0x81, 0x30, 0x0, 0x3, 0xfffffffffffffffa, 0x5, 0x2, 0xffffffffffff0000, 0xa501, 0x8000, 0x3ff, 0x9, 0x8, 0x5, 0x6e, 0x2, 0xff, 0x3ff, 0x0, 0x7, 0x8, 0x800, 0x100000000], {r2, r3+30000000}}) 06:22:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0xffffffff00000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:18 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r0, 0xae9a) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:22:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000002c0)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa, 0x2, 0x4, 0x8}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000280)=0xff23) r3 = syz_open_procfs(r2, &(0x7f0000000300)="6e65005836e1f2f4ba461762613b86fd42dc96642e3e8d610c4583e43e02985ae047b5d250feaf17f286feba80a49f7b0f228943cf7ed55da4b711839847131db21c3a290d4315a403d3c66fcfffa5579485efe4a0a122cf7503431e79677375a3581b8a806cebb2ac801f7a6ee60da6fc5ad898bc98f3c96160b28398de6e6dd576bcba2437630594a5b0e1f2fea13a3bc3821353ddbaa85f91e8961102fd835fd0dd40bb") preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r3}) 06:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) getegid() syz_execute_func(&(0x7f0000000000)="0fed520bc4c18d578f54830000dac1660f380582070000002e660f543c7d00000100662e362e66660feb030f0f18b4260f964599c4e3ad6fa4fd0700000001c4c2ed9e83faffffff") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0xfffffffffffffffd, 0x100000000000010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4], 0x0, 0xfffffffffffffffe}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000100)={0x2, r3}) 06:22:18 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x40000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:18 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-asm)\x00'}, 0x58) socket$pppoe(0x18, 0x1, 0x0) socketpair(0x9, 0x1, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) close(r0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 06:22:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x4a000000]}, @empty, @loopback}) 06:22:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000100)=""/161, &(0x7f00000001c0)=0xa1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a080007000000000013002d54056205001800000ce68d5426de667edf1500001000148e983f854de682fe64f2e1020000000000000001"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x305040) ioctl$KDENABIO(r1, 0x4b36) 06:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1500) 06:22:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x3f00, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:19 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)=ANY=[]) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x280, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000000c0)) 06:22:19 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x200) preadv(r0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)=""/91, 0x5b}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000b40)=""/49, 0x31}], 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x5, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}]}) readv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000580)=""/245, 0xf5}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000680)=""/202, 0xca}, {&(0x7f0000000780)=""/159, 0x9f}, {&(0x7f00000008c0)=""/127, 0x7f}], 0x5) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000180)) getsockopt$inet_mreqsrc(r0, 0x0, 0x1027, &(0x7f0000000340)={@remote, @multicast2, @loopback}, &(0x7f00000004c0)=0x4f8) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000980)=0x100000001, &(0x7f0000000280)=0x2) listen(0xffffffffffffffff, 0xffffffffffffff7f) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x8000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4008ae61, &(0x7f00000001c0)={[{0x5}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000840)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000480)=ANY=[]) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000400)={0xfffffd2d, &(0x7f00000009c0)="a2200955859bb324b85215b76d6d28c299f8a3ac5f531d1a4332f81817a862936bb4570c20e352ee02612f3e7d5d5d4123177d52fc379a759fba9ebf06999d6e71b856a7fe62dfc8ad44574516731fa6c0c150b8d1a6d22c9486ad899725802e159cfd3df2806bf2ace39052f48ca1f151c611904340e2d85ecd3d782614c7ce4c2b20c5ff6950b3b354b6a302c6d630c6f71dfddf8455d6ea9bf407fc96169ba292af7a145a79d2d550a9e216f14c2d133163c776d7fb4d3fd914bdcb3ca180886b0984e1e3dc7501b6218310059c2667d70eee0290b641c57860ab74925aded3000000000000000000000000000000"}) 06:22:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x7e000000]}, @empty, @loopback}) 06:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x4000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:19 executing program 5: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="06aec0156d1cff7f00002ce4fc8f84a9", 0x10) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x2}}, 0x20) write$P9_RSTAT(r3, &(0x7f0000000240)={0x46, 0x7d, 0x2, {0x0, 0x3f, 0x3b30731f, 0xfff, {0x9, 0x0, 0x2}, 0x10000, 0x7, 0x100000001, 0xd9, 0x3, 'lp\x00', 0x3, 'lp\x00', 0x3, 'lp\x00', 0x3, 'lp\x00'}}, 0x46) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0xffffffca) 06:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffa) 06:22:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0xe, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:19 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x200) preadv(r0, &(0x7f0000000b80)=[{&(0x7f0000000ac0)=""/91, 0x5b}, {&(0x7f0000000140)=""/3, 0x3}, {&(0x7f0000000b40)=""/49, 0x31}], 0x3, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x5, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}]}) readv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000580)=""/245, 0xf5}, {&(0x7f00000002c0)=""/121, 0x79}, {&(0x7f0000000680)=""/202, 0xca}, {&(0x7f0000000780)=""/159, 0x9f}, {&(0x7f00000008c0)=""/127, 0x7f}], 0x5) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1, 0x4) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000180)) getsockopt$inet_mreqsrc(r0, 0x0, 0x1027, &(0x7f0000000340)={@remote, @multicast2, @loopback}, &(0x7f00000004c0)=0x4f8) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x0) mkdir(&(0x7f00000003c0)='./file0/file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000980)=0x100000001, &(0x7f0000000280)=0x2) listen(0xffffffffffffffff, 0xffffffffffffff7f) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x8000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000440)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4008ae61, &(0x7f00000001c0)={[{0x5}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000840)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000480)=ANY=[]) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40086410, &(0x7f0000000400)={0xfffffd2d, &(0x7f00000009c0)="a2200955859bb324b85215b76d6d28c299f8a3ac5f531d1a4332f81817a862936bb4570c20e352ee02612f3e7d5d5d4123177d52fc379a759fba9ebf06999d6e71b856a7fe62dfc8ad44574516731fa6c0c150b8d1a6d22c9486ad899725802e159cfd3df2806bf2ace39052f48ca1f151c611904340e2d85ecd3d782614c7ce4c2b20c5ff6950b3b354b6a302c6d630c6f71dfddf8455d6ea9bf407fc96169ba292af7a145a79d2d550a9e216f14c2d133163c776d7fb4d3fd914bdcb3ca180886b0984e1e3dc7501b6218310059c2667d70eee0290b641c57860ab74925aded3000000000000000000000000000000"}) 06:22:19 executing program 5: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000200)) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="06aec0156d1cff7f00002ce4fc8f84a9", 0x10) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) pipe2(&(0x7f00007f2000)={0xffffffffffffffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x2}}, 0x20) write$P9_RSTAT(r3, &(0x7f0000000240)={0x46, 0x7d, 0x2, {0x0, 0x3f, 0x3b30731f, 0xfff, {0x9, 0x0, 0x2}, 0x10000, 0x7, 0x100000001, 0xd9, 0x3, 'lp\x00', 0x3, 'lp\x00', 0x3, 'lp\x00', 0x3, 'lp\x00'}}, 0x46) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x1, 0x3) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0xffffffca) 06:22:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x5cf2]}, @empty, @loopback}) 06:22:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 06:22:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x100000000000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x86f20000]}, @empty, @loopback}) 06:22:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x1000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:20 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x6f}, 0x28b) 06:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x8000000000000003, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x100, 0x0) write$P9_RLCREATE(r3, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x4, 0x2, 0x8}, 0x4}}, 0x18) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe0ff) 06:22:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2900000000000000) 06:22:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x2088]}, @empty, @loopback}) 06:22:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000000840)=[{&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000400)=""/218, 0x200004da}, {&(0x7f0000000100)=""/175, 0xaf}, {&(0x7f00000006c0)=""/75, 0x4b}, {&(0x7f00000016c0)=""/4096, 0x200026c0}], 0x5}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='map_files\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f00000001c0), 0xc, &(0x7f00000013c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5400000012000501000000007b0b000000000000da4836332baf6c627ddf142b17748e8587a717b578bfb8e6f67f1059197b4d5f458e2fe5d1002142209bb14e4ebbd53df041d4f2c73b83190c7a8708762308d055ea1f1b8268093bf5427af19b46e6942bc5fc3e3826410c7055c99764f413ea3b9fbfa46e003b9e865687dc3294ac4825ba1e62d11a0566a08b1f29b698d41c693a4cd31f12a77e4b6f08826bba6f75e2a4bd97fc6a48f94836ad4e423435022d7af55fba0389ee1eebae3a01e2e49413021f8537b44fa9c51a99aa9a51e48af6afc9dedcbb4cee1cd8be9d85779463634b556ffadb44ec6b7506821345bc0baad4c6d031181e6761196a1dbd2cceb4ac6ebf0b246e93c06a04305612b3551fa4d465afba09302466c6637c346e5293475fa44a04a4444d8f612b2e48f8e82d9099546f57105bd9a3658c45ddf3f186353c21001ad0cc674668396480fbaf483c10fb0d24d8e44d5078048e30f55195f611ba5995395cc8a29ffb26c488f7b91be6b080151a315fce8799cf1f5db00a76982a07db12ed85287250da8b36a17f6a43c917a23594d3ff9b05359fa14d7a579883ecbc89b1b5fead72fdee3daf3af30c560a218a1914ebcf55d950ddb7b9ee00000000000000000000"], 0x14}}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x7) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000040)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r2}) 06:22:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0xe000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7d, 0x501000) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000001c0)={r4, r5, 0xa0}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x3f000000, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x58ff000000000000) 06:22:20 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000680)=0xe529) recvmmsg(r1, &(0x7f00000001c0)=[{{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000c00), 0x104, &(0x7f0000004e40)=""/4096, 0xffffffffffffffde, 0x800}}], 0xf77, 0x0, &(0x7f0000000180)={0x77359400}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/mixer\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000d80)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000380)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) r4 = socket(0x1e, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000009c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000980)}}, 0x20) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x1, 0x200) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000300)=@assoc_value={0x0}, &(0x7f0000000340)=0x8) r7 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) r8 = getuid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r7, &(0x7f00000001c0)={0x90, 0x0, 0x3, {0x4, 0x1, 0x6dd2, 0x1, 0xffffffffa4eb1753, 0x4, {0x5, 0x0, 0x3, 0xff, 0xfffffffffffffff7, 0x1000, 0x9, 0x7, 0x8, 0x4, 0x100000001, r8, r9, 0xec, 0x3}}}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000440)=r6, 0x4) ioctl$RTC_PLL_SET(r7, 0x401c7012, &(0x7f0000000280)={0x4820, 0x400, 0x1, 0x9, 0x8001, 0x0, 0x80000001}) 06:22:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x300]}, @empty, @loopback}) 06:22:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x40000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x6eff000000000000) 06:22:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getresgid(&(0x7f0000000200), &(0x7f0000000280)=0x0, &(0x7f0000002380)) setfsgid(r2) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x82000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x4, r4) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000300)={0x3, 0x0, 0x2080, {0x2, 0x1000}, [], "ab7ed49637a86c7e681b6fcdfad55b729116466db15beef107c57e083359b04f3c4402e7d485f6b03b750341aee69a79deff95459cb172a885f5dbf5fc715b4e69a5f1e53bdab0d2ac994d025cfd50c2c5e525257481a6ac07aa25408c5b8c4d089c653f73a74729e7c46271635146d3aaddff3b4c02c3a99d44ee276218f544d327606fcebf099b1980fd7416a11dc47f79c9bfd130255b6b9884605c12b1153b4a94038b6dbf17235caf2d53134a16c05718a214c88c156c46c6e4c4163cc5391f9363198276dfc45e6261d8501ea4f38ebdec03429f3c9085fb1b4f01e1190e6511ef0b6239a6c6e0b8e5de82da39f9855919b21fc42228704d938fa7bdbc22aab2b1b774fb30c504fa1692b2f0a62076db14910750ab9130d26e51e4bf8c4bfd82c089e79f56af399b4a2ec732d7d1d15192d8f2683d00e1313e8b5a865aad7f790338156fb03f8367da462ca11b1f93542304489d9d2fdefd3e7ad46ac166cd7882f22e39d74b4bf06b11981aba0abe6ee06c794fc04a38fa242abb95590883e79c0097ca240c2989d0e7d37c6e09b72353d2a57021644fdc205affdbdcdd2a712bb8d8669e5fecd08b571a432bd89cced6b2525a0cf2f5cc80db793a01d1738bb5fe8b42c4ee749c194cbf1796f21856ac7d20b2f3258578784e0f74b760c427f0397bb0db2e98c61412f845a6335d9c1b0fd4380e45609b4a4750a816f607b94314e6a065734f26a80c77dc3916289433d18c44055754ba0c8e23ad42f458f327928ddec972c50943b0488f4176986acefeb852295e1060eb9f4c4fbde25693a493e8f2840ffe7e59b99fa63587ca4239120be822a2a45667dce06e4d99f3298bcc71c706b99fabf714d547fbd7ad3b29dde020419cc95423c5c1e857fe0da5436562298b354d7aa90bc43574599ec8844e733f5019e71f85414321e513fb9d5f2e82781dbab152381eaac1a0c2024fe5ad5f846d48852d5de7e3684cc73ddb417efa7c42d155672fd2214de5ded0aed8b8c134e009dd9cff324104ebbd5387246b87bbcc7422fa8e1a6bd4f3302984f8215fd71c74b2f82327c40e80f1c7612788cfeb5b6bf48eee5e9267696d0faace0ba0fb0dab3934ebbf493c1558a98caeb5476b0864bab5925dadc8a0d0b245f66a31ca6e4e6ee0584592619ea787887531375f190916f53e6d798548423c7045c4570a1af45c920e00765cc8e03a7bf9ad0e3bad269cbae819cd878fc47507bb931c1d58378b0efddcd36192f9596ec4107d37cf7a381483ebf798ba284f9f7d36cea0296d678b0503921fe3f3d2a20199bd237fd380c165b2e35e4079681ea2a8cc20a7fbb7f0cc0d896b286d3a844213e636cfb839f13ef5029d720a361e48bbcebac67acb7a91eb677b5668c66daf7082e5400992ae84d2aeaf0da3e1a759cadca81f1c5043548ef547b11da2553cd187fd3709453d503d6befe71dbf9e147ae3dcde5137756968999338dcf9c4a8594e65ea81485380aad6df2f2eae550ace683b918edd3303a2d1642965f7a37f721b0df8071482f3518a3995fc44a397496946a479a5613d8f16907b50fb7f842c64bd7d691b059f85ddaf72f0746d4c86f2149302e1a9490cc70f7ce8b79c9a4971e58f1d40cfbf466c15d72b63286c7d63a695dfdb24b3cf3bb47b10bbf433652852af28ebc144a5a9c7a7ad350cb40c82e0c5232ae89e462131f834a2f3ea136fd2d947a7af04a2548442d5a86362223328d3990d5db600de599b7faf7a84aae459f014f474855620dbd4f4314abb22afd2ff272918efc7f494c3084041d5dc42f963d16e8962ff509509b46c87029b55f446bd36a22433a5b8b724f8011c0ef625ad33b866478bb57e72098bd27c6a8d2e6ec81e4785c2afc19d83b5d3c1928934b0b4886c4d6f76c49552eaf0c4de493782abff37aab75f0b2a5d5d6c2b6635c5b1980793c0d0f780fe8bfbc98a25287269b79e06c4e8c2f3071b7d222394f2fa784eb87306f6d568df2e2eae07cb13e034fdfe981551a70abd5fb3d859a4dc7cb0acd51a922d5484f6b78101b98a7042470cbbfac1bb0172a8e1282fbac348300662de12026bceb1f56d3c5e860730c70a6556a48bd804e77e9c446d74df5a03a30bad9049ad999881eb1f2db0524b0ec758a0fa78187503cfa69632e479462ea680e98ecad325350d2b26e3e9a1fceaf51ac13b97ec6b78034439ae9be9d225ad7fae759826d018c2ee4341bceac9bda078ae4a52af070be739763a42ff4fcd380176a21a3472bc647f2a0e9d9d3ba95000f8ddfa42b728e237a826c14cdb8141c7e8507515a74628e9fb72e60f431416e90d71fc5964305df84fa422d88b13f4b10b1fb19ac7f221b67187f08bd083895681bb15d75bfeced6d2ad2022d90be74880f1ea9f8a3d0701034b22c2ea80f5550e13aaa8bed0d4f237052e1e48eeac62115a7f9e6a74631c4f75b5acd7dc32e70b271fc97a4a99ac0ad6a7f8ecc0e54a3515eaf7eddc13e1c4b0ead785f0e27e306160846215a93ce05293d8a4fb37b319e59f22e01cb104b34b3f66590c52d06888d5ec041e69b01f11f65974d5329cc9c5ddec71ae4eaca79bd1cf11a5bebbdd6476767f6c987268c7eba144b9d295ed34a0728bdb001983315cf2d24ff5611a666a0ec935c4a5c1ffeae0979e7abf8a5adc4ad8c1dc4fbfaac21641213e786a0d831bcd5e6b21eb1780dd34f047cf4f55fdb1d8d739e8cbcc0eb007fadc12f991e1605c6575d68a32197ac0803711c2cf2b8c9cf051b8c7978c6a5a5bb6e7802ba949aab59a656d2fb258879c19fde9cee4a128bd5bd0bcc22b5690b1a64a68d54241927290e03f720aa7a7502aea5b111ef4325a79c85b11a2bad921bee4e34a679202aa3bc6ba1d55c653359cb898c28eb50859cd2a3e99dd041beb07f3addaa0a19488feda346d0e8796606e30e36af3a39dfa8ba50fa61827217e3a8841559de1d4ef4a92191c7a2cd2b4b16b4c26120f0e0158b8a0181937b00b11728f654c16765a82964b67aaa22178cfdff0e5398f43d761eb88aba1e6ca8cb93bfa224748c2db0516fe5b94953cefa1eced02345434904cae62a8024a9bd468f619a20404bdbf10b0220dcc5e7e3ffc52b513c5531cc0e5a0e527d0542311812fefbc12e2b47e27f9df88e368eb9b239f37f541508fd39e95d7543ef56c9e85276ee52848d185b5ab74df9ab66a8463b16a1a700a33b329016730feda2b30a6aca671e979f201314b767b347cc6c0693fd6cde9f2cf0aac3e11dce03f47498babcc436a4d85dd4b04306cb725f2c74e194d2c790b15f7a54d4fe919e663c9487a5702346eee36a7967cb69e05e807c96f9e2c4d8bbee7d10f4303f3001cb533e1cdacaa7524b73d390a33f1be32e8be2a572e872c33285f35e28bce04af73493868c5d13eaeac8880fc7f0415bcfd298201d80eb8f61187adb1cf2aa53afaaa7e516379b3c1cc03b5754e4946036d6a562aba158fdfbdd893e27f009eae74a116b91f228f88e166a6a0d00868f29ed00b8acc07eaa391cde7a4a29f248a29138eacbb110faffbf48aad583272e5b36dd57c6b97001f0b6e8078838fa2b046965c424b7acc70a98ab33480abbe5a6342687bd1fd856943baf8e202e58ed77da8ea6a7f1794a76a6f1a6ec33468dc6046747ab0e4930ae1ad08c65bc348d79812b7ee906e0c7da5d7e4bf5a91c0368eb4a38c76f767c867ff02a81f717726a6ebacba05be4f36f9ad8b2d98ca4736b96ecba35b61b2cef1e27cd3e8370ca939db6c05f8d01cb4310293a2f11365641da32ca35b696e383952972614a72593f7856ad89fbae3a740a4a1c92cfcfd5aec66f6a4647388b51a84a3ce8f85fa5215dff9bb76d18cea615424fb8d2221177e5391fcf3af6566e9ccef5141b6d2f5abd9cb2ed114cac6a9a7cb423837db132b160190e01045a0fca95632afa2cd474eaa8777816f55bf30bc908e44e20de1ad994c70089e978d56496fdb04d5ced0db9231258db4b204913d9a80c66bd02afb1cdfe0acd0a66746ff476facb8a0066188b45aa2f9b619c08d22e761122ecc3a4a7cd15f9ba2bfa7a73f15be34bdf1dc3a5a1575f0e969f9b3767ddc9b373890e6c17aa3f78e59e338bf680dd81190c1643b0e0ea9e7901af512e88b0e2ad4f75329987f03e5135a7e527dbcd7762fac98fb2fd7ca57a5dfd0cf4ec5198f2c5c672497252a78ca784fe7a4bd2c18b38dce33a34fd99740f2538fd7bf4db7e2113f372843a304b4499637afca91d19561b6bb56ce325d12ef6ac96e565673cf1e2edaa33d8a0adb4e56589b6dde72d6beaa68650a94d112a3b11fa47bf6a53bb1a4d4428c104f1298c49e0f8fe3908182c3536b93982679f3fce93fe36dc76ca0e71dfe2c785843d179e13d20ebf5fa3d89c99bf1bb7fa15bd0ac9fa11f9e5473360420f1a219c1874105a67603c37463978cc84c2b0c4b495adbc0c07c8f203344b52c13fa5a2d23f29678636b73b4e07a514191389ff8c9fda6839d75b472d735deebf3a2b3c93d22bc6eacd3e6c3e7af42ba078b818beb3f3eac0f7c0d05e3502471263f93bfa5e178eebf3d4036180921295575617278047c806e0462d12159718f0501a789226f27780fccf7f1be7d452ff85f5835b6dd3928c230f6ee388d5a17c03d6a97658790dd167bea6a558907795d20314b7fef2085976b385e3cb54fccd89249ec96477fae297648bb1bab5f4a1318fbb067bcbf2c31b1fa0ed514c0461af9fe1046e34e2af6b66273466b15ef12f63e01ea9dbb1974fcfe21103f1aaaab375b7c4bb2025c416f67ecfefbad85904662497e18cf498884e5700eaf089566e4b86294b835e0958f4d6ab3656943e0c5ffec6bbe735ce433956ed1c05bfd1238a0e5f8106c533c3e7b16fa8c8f80e5a9bb735660091d80daa0200d6480a156a94b28322a54fce1cc6eea3f3e66996210a88d731b5f5589f776d01cda83c521e4cf44aa386c8a59809523355c688038ed91c27f3457b28739a0ef44e716c533de72b2b3085af5ff395fa38734bd32e218e34a6734d556f7a5a847d179202ca4d5eaaa9b6794ddb1b01ec52c70599ea570d23c40261e3ffce0585afb53d3a2ee17cd45479e6b8abe02465cc5916b8e78780cee7a0f51a481698681a2210f52791cd18d57433829f7e7d2bdcb78a4243f7d49fe2d6a567e52e7aa1990d33d3a96df59fa0d1d275f2d19066834621b9b2d8d5dac5e7df8194d5dfced52d06396bb3908d0654cfb9347d92ed3f89a5c4db892dafcb5a5af0e72da92ef4cffac8123ff6b43b45b068021444f03b8992ccccc62f495830dea157970eca12ef46a7994bc3ecc7f0994c2c0fcac574b6e1b15fdc0dd984151bb0aff0ef26c5914485b22ebb6cfe43ba203866dfc879e86a21e51b4695df1f2b56a720d3e42f4aba6e47175d7882be023959337dcc050f3a376a2054762ae18e702e114813f1f9eff5ea04df9f4ac679e2e0bf3d217d84083cc02464d832280c72ebab5f17fe91fa92bcce30f71750bed67206cd4dc0aa99b6c72ab67517d78c8d09430450f731b457db68869df46ad197ff49ba2c6c4ef1e50539290c0b7cd4959102728db7cf5a936952c9ea38fada8eecfafd0425967c0758cfa3af26e21666f8f46fa3e1212440784130e26aeb802f17ed9c691eafa853dc78648e95b84a58f0506b55db3c12f92b085c4894eb9ee7fa4c6db9f0798374b3e93a8a98af26678f6556a7d17a66b2e4e9ea5d6a8aea4f8487b24edf8e9952e05dd5f0d30ee", "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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) fstatfs(r0, &(0x7f0000000140)=""/85) 06:22:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0xe00}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0x3e1, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000010174ed60012a156452786a1086e640000000008008b0007000000"], 0x3c}}, 0x0) [ 624.953543] netlink: 28 bytes leftover after parsing attributes in process `syz-executor5'. 06:22:21 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r2, 0x8007ffc) sendfile(r1, r0, 0x0, 0x400008bce) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r3) socket$inet_tcp(0x2, 0x1, 0x0) 06:22:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf258]}, @empty, @loopback}) 06:22:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x0, 0x1}, 0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100), &(0x7f0000002740)=0xc) r1 = socket$netlink(0x10, 0x3, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @remote}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r1, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="f00100002500040826bd7000fcdbdf2500000000", @ANYRES32=r2, @ANYBLOB="0d00ffff0f000500eeffffff08000e00020000000c0001006d717072696f00008c010200016c6cb25a6ed6f7b9d234a9adb348ab5c050100060007000100db000500010000010400e4760000010000000200c40002000200000828000d0009000900040000000000020001000500ff011f00090005000000b80003000c00030006000000000000000c00030002000000000000000c00030002000000000000000c00030001fcffffffffffff0c00030004000000000000000c00030002000000000000000c00030003000000000000000c000300ff000000000000000c000300f33d0000000000000c000300fbffffffffffffff0c0003007d0a0000000000000c00030077b30000000000000c00030007000000000000000c000300a20a0000000000000c00030030000000000000000800010001000000580003000c00030001000000000000000c000300ff000000000000000c00030001000000000000000c00030007000000000000000c00030008000000000000000c000300506c00edd499ef000c00030000900000000000001c0004000c00040006000000000000000c000400010000000000000008000e00090000000c0001007072696f0000000018000200200000007fb14e224d22bad7905565edabdfff35"], 0x1f0}, 0x1, 0x0, 0x0, 0x1}, 0x84) 06:22:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x100000000000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xc000000) 06:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0xe00000000000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:21 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0xd, 0x0, 0x0, @broadcast}}}}}, &(0x7f0000000000)) r0 = dup(0xffffffffffffff9c) ioctl$TIOCSCTTY(r0, 0x540e, 0x3) 06:22:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x80}) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x7) 06:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x7eff) 06:22:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf245]}, @empty, @loopback}) 06:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0xfffffffffffffffd, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x7853, 0x3, 0x0, 0x0, 0x0, 0x55], 0x0, 0x400000000000000}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x42800) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x88100, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000200)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="de75e1fe7d0e7634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r0, 0x0, &(0x7f00000016c0), 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) 06:22:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0xe000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffdc) 06:22:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', 0x80}) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x7) 06:22:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x1000, 0x125000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:21 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x3f000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x400, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00?\x00', 0xe, 0x1, 0x1e8, [0x0, 0x200005c0, 0x200005f0, 0x20000778], 0x0, &(0x7f0000000580), &(0x7f00000005c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x19, 0x0, 0x0, "76657461315f746f5f0400", 'erspan0\x00', 'bridge_slave_1\x00', 'ip6tnl0\x00', @link_local, [], @dev, [], 0xe8, 0x110, 0x158, [@helper={'helper\x00', 0x24, {{0x0, 'sip-20000\x00'}}}, @realm={'realm\x00', 0xc}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "46aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x238) 06:22:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x42f2000000000000]}, @empty, @loopback}) 06:22:22 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x91, "e89c78b11dd7974cbaeb68f6d037bd72b10f7b3d8d80c14f1ea61a0168ab36325e97dc690ac72b99beba768d2a5bb403d0067bab446f70480970570d37e0691bc598a5de31fecb09dc7528f3f3a54dc36969243d7be8f4fa941a216819bb6872d82f14f9e5c86a86176e2bb73a8e7794bb43479ce933dd4258d87b4481a4f46127ac283c9bcfda65c7d19a91474da01de8"}, &(0x7f0000000000)=0x99) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180)={0xfff, 0xfffffffffffff3fe, 0x200, 0x1, 0x80000001, 0x2, 0x9, 0x9, r0}, 0x20) keyctl$join(0x1, &(0x7f0000000040)={'syz'}) 06:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x64ff) 06:22:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x1000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000280)={0x5c, @loopback, 0x4e23, 0x2, 'ovf\x00', 0x20, 0x20, 0x38}, 0x2c) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xfffffffffffffebe) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) recvmmsg(r2, &(0x7f00000003c0), 0x800000000000260, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r5, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r5, 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "12b423abec850110cfd119dd6efe4a5b5c89fe9d"}, 0x15, 0x1) shutdown(r2, 0x1) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x0, 0x4) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000240)=0xb80) 06:22:22 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000280)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x108, 0x3) request_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000100)=',-\x00', 0xfffffffffffffffc) [ 626.214379] QAT: Invalid ioctl 06:22:22 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x402000, 0x42) linkat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x1400) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x9, 0x2100) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:22:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x83f2000000000000]}, @empty, @loopback}) 06:22:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x3f00}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 626.311016] QAT: Invalid ioctl [ 626.351082] QAT: Invalid ioctl 06:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x40000000) [ 626.445666] IPVS: ftp: loaded support on port[0] = 21 06:22:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x4000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:22 executing program 3: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000780)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000000c0)="5ee1219b9d", 0x5}]) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff8000, 0x200000) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000080)) 06:22:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x9000000]}, @empty, @loopback}) 06:22:22 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0xe}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) dup(r1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd8ff) [ 626.989248] QAT: Invalid ioctl [ 627.056477] QAT: Invalid ioctl [ 627.071845] QAT: Invalid ioctl [ 627.131467] IPVS: ftp: loaded support on port[0] = 21 06:22:23 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1f, 0x40) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x4, @empty, 0xffffffffffff96f7}}, [0x7, 0x4, 0x2, 0x5, 0x3, 0x2, 0x5, 0x7, 0x2, 0x2f, 0xffffffff, 0x4, 0x8001, 0x3f, 0xfa4]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0xfff, 0x10}, &(0x7f0000000240)=0xc) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="ca"], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0xdc82f91e1b6ff6d6) shutdown(r2, 0x1) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000280)) 06:22:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0xffffffff00000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60ff0000) 06:22:23 executing program 3: r0 = memfd_create(&(0x7f0000000040)='em0@\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f02"], 0x2) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000200), &(0x7f0000000500), 0x1000) 06:22:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x53f2]}, @empty, @loopback}) 06:22:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/packet\x00') ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:23 executing program 3: setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000200)=ANY=[], 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x8201) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x20323}) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000280)) r1 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000004, 0x20010, r0, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x0, 0x7530}, 0x1f, 0x7f, 0xffffffff}, {{0x77359400}, 0x0, 0xf7, 0x2000000000000}], 0x20) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={r1}) 06:22:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x3f00000000000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb00) [ 627.448637] vhci_hcd: invalid port number 0 06:22:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/qat_adf_ctl\x00', 0x1e041, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000640)={0x8, 0x7, 0x4, [], &(0x7f0000000600)=0x200}) r3 = dup3(r1, r0, 0x80000) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180), 0x4) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x14, 0x0, 0x0, 0x0, 0x0, {0xd, 0x0, 0x7}}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r5 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="15") ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400), 0xc, &(0x7f0000000840)={&(0x7f00000005c0)=ANY=[]}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x3fffe) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x0, @dev, [0x0, 0x3e8]}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000004c0)={'\x00', {0x2, 0x0, @remote}}) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="18000000", @ANYRES16=r6, @ANYBLOB="000025bd7000fedbdf250000000004000500"], 0x18}, 0x1, 0x0, 0x0, 0x8080}, 0x54) 06:22:23 executing program 3: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x234001, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101200, 0x0) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x0, r2}) r3 = syz_open_dev$usbmon(&(0x7f00000006c0)='/dev/usbmon#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_cancel(r0, &(0x7f00000000c0), &(0x7f0000000100)) 06:22:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x80f2000000000000]}, @empty, @loopback}) [ 627.491947] vhci_hcd: invalid port number 0 06:22:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = syz_open_dev$media(&(0x7f0000000600)='/dev/media#\x00', 0x73, 0x20000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000640)=""/93, &(0x7f00000006c0)=0x5d) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:23 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0, 0x4000000000000000}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd4ff) 06:22:23 executing program 3: restart_syscall() r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000c8c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000000)="13e0368f08c9cae7", 0x8}, {&(0x7f0000000040)="520eac6ec29c33fde8e188f33b88386ebbe89aea9c5280ead33300853e83808caed9ad69b334d5874a9a8b63901a38775e6efe4c3951a56499e51d68890b3232035bd6802e54ce3bd7ac21", 0x4b}, {&(0x7f00000000c0)="053b8e50ed980490fc9fb8ce5e8dec0e5f0d14b844af4b0ffde17671e144755513ae80242b7d17e1a82ea6c92bf45c8fe907932ab40b30ea76ca4a", 0x3b}, {&(0x7f0000000100)}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="75472e2f25489c21391e860b3e44896d3262", 0x12}], 0x6, &(0x7f00000011c0)=[{0xb0, 0x88, 0x3, "81f0859c593808b810fb454ebb6953009a0bf1ac3733996b8b25e9119a8398e8843030938995d9afe6bef4c8bd7e82285e9b185ee4bb1e9338650671ec0f159d2a5bbb51eeb8e011ceecf806d1729de89ce33759b2f0881cec09447cdd66a2ef7e3f34bdf8d4b9875409c03a859ed034b342dce803b6af37767a7773e6c7bc05618ece6f76eda651545e1dc381e8f00d1ca38f2785296762ef2c2703881efcfb18350314"}, {0x7c, 0x0, 0xfffffffffffffffb, "2b40f0a4e644ca5b76d55208ed20fcc81152e4dbd04d6b8147deecf9ebaed5d3ef946a1a081da7b98cc81e4b6669c330a1a12b3da389145e1bb3437100fd7315a1ec40d9d9a3f775c70c6cc0be63dc0623e19f9db3a0bdd1a296e9bc5bfd2874a510a1d5d8564d8b03b9e3c46c"}, {0xb4, 0x118, 0xa49f, "52d6c351b4f68e71d4619521cb0e5ae0809546fcbb2e664054e3cd6a0df247b63b86797cfacefed565ae3c793739321a21fbb34387f885c59e61cbb9692006a1d31548c8af36b4698eb5907bc99dee5aee9f043a89c9e242b8cc59c586f4efd12d72c866c02cb74f002b5285a1e4e4158ab12ab76e62f490cd70840fe41653f355818985caafb603a7896521903f89ee3d30771a5cb94e2f443548251cc61cb61086b1dcd6"}], 0x1e0, 0x40000}, 0x3}, {{&(0x7f0000001400)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @local}, 0x3, 0x3, 0x1}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000001480)}, {&(0x7f00000014c0)="922fba8c2a0d8d4c37771a6d3fe57530614cd4455bf714bbe7a0e96d729d2422485eb986c0b7c555ac329786430469cbad038449a9c350f056f601b9", 0x3c}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="ff29398b93360c9d086b2a0dad10ab56751eb5baa4059dcd8a5d1dd456bc1e4b9ee3dcfd7bd0c11b933029e38a1487ea0345f59336eb835c2099918cf20a83a3084a0d0fa558254186918d4f3e4c2391527017626027c6", 0x57}, {&(0x7f0000002580)="28a3d01664584489cc4e6d3e786e9cb6f8f97401755d34f28d1b405629eae86092ca747b7ed71a2a8c11756f3f1ad050b90799d3df2c943fb3557eb48a7d4c028c671c2963d487e8a0fe123a51f58db475a943cab71a5ab6c08a7a861ef4ec385ef865990b40bc036320a1c3c859f7a71b8dba76365b4639d0a103726855a28fba2266b3afa710", 0x87}, {&(0x7f0000002640)="60a3934dc438a00da3f537d362b93a3d9cf3e67546f67fb062a98ee85f782eb4b0286578a9ab0da2a79c20aff02f1c0fe27b2de484186e68a0f04449c4cba60036e9313306c4cbe2e67f90ac64074577bc60e17d017c4feba97a4be1b85747648acd14e018fb9bcecd0286c7074024a10183bf2b4dd4b02a56eda3e9b40e5773d138776a1e81894f15958f4788cbdf76b0a3f0158e59ebc73e1ede011604161678956eedc70aa362015df88ad9a18dfc24f510852e7ed39173304a4c0147ed83f27959a95c59ad9e9e6496027173329cce4783d12d6a95bd5bd002d55d9d74107503898e45d5332b2bf0446ee124bfec857b6e1333ec47", 0xf7}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="59a490da77911bbba13e751b8acc157d2e778e10cf8c89464a65700d8951f5d672aa3dfab5a1a8056a6f7227fd18a6b1540b8eccd12f2daee4b19568890a057371a3110db98a9c84438c6ccd4d", 0x4d}], 0x8, 0x0, 0x0, 0x4000}, 0x8}, {{&(0x7f0000003800)=@nfc_llcp={0x27, 0x1, 0x1, 0x4, 0x18, 0x1, "10433ca683a2d3075c88a31bc5414c4bb4dc84324899f1f33e210701369f9b6480b7edd11ffc6463c1f6887b2ea998e91790dcb317bba7e38bb774d662dc59", 0x3b}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000003880)="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", 0x1000}, {&(0x7f0000004880)="572adf6b2d23fa5e50609dd77850ceec4aa11688021a5ee4bd369c8187874ed69e0d1a3ebf05857357f596918913f7721eeca0be2913cd514ceff65d23464a0dfe935c05a04fcc43e25ce581b2694841ebf122e2b4ff924c7993c1a61f3afba9698f10717c930638ab93a99e1b18d0b9ebb76bc919ad192033ad981621a0884a5c76abf062bef6e73e82a88620d091", 0x8f}, {&(0x7f0000004940)="8664552c233cdda5dbd274907e4e61ed377c59c3e251487d13f936853a6b5c0aa9ede7f8121ab872a928ccee21f2378544ffa0b37a6670369bac4c0d0c869df6deb798348f08593bd5eeaf97c760efcfba744e1dbcccc9e3fb0ef57feb504b706f81", 0x62}, {&(0x7f00000049c0)="78b7311458f52b924234757baa7bca543743b189edc95228c60d35a2cd5b039f56f382993d93cf6459f8a395673152d7493b9e3d1aa2d29f02e7bd632cd67ab4776aebbf02c99fe626a7c8c3da31465b8d0cf1d381245d59962668d08e1f602088468367e1345d247e718e3a442234d7ed65a0ef41e1", 0x76}, {&(0x7f0000004a40)="48936631263c2e8bcb59814e64a9", 0xe}, {&(0x7f0000004a80)}, {&(0x7f0000004ac0)="3dd442c15f2205c64e8e54ca00919677f0f93dfc5374bc0c73fb8f14f90451c2eafaf524b57d092176bdd01409202a4d6c0327601f7454b441ba04c1eda25d28939da993ea4c0b1acff5e332c199633e556ee383a5409d5568669b9e3fa2", 0x5e}, {&(0x7f0000004b40)="e44897b2bad89490140d608db8b63d3427f5105b226b03a9d8c65f4ace18ddfa8eb89dba2eb448afb8ae2fdc2040f008aaac733d26d4ab13bd13242ff3081216c49a2abc0df32988e01de013153691e8aa07e95919c5df176bf8", 0x5a}], 0x8, &(0x7f0000004c00)=[{0x100c, 0x187, 0x3, "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"}, {0x100c, 0x3a, 0x4, "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"}, {0x108, 0x117, 0x7ff, "3d53aa294bf332ad54635737a434c581a2cf385659a16a8423166715d765372a77646a7a4161985f5266e6bc913dc5e44e341acaf76f12472a92442620a01bf7ef745d2d5e4d6e5c89e439742469a63ed64670beb07452116871e23ddf9dc756d7200a0434ef45ae2eb8c43316137cf90b91b2cb0ff0acd411b299ffe5cce0ac4f1cdeee79a072552695c6b6ca5a3eb92502782fe4cee96c48a8a3276c697d237ee423c0397627469e366855e24398d8fffa0b276c56a052f315a92952dc61f4ccc85663a9d568fd3cedc6b40f0119053a0f1065d560b2f6af7f781b4daaaf558ba31dadf1d989019fa91b8605d4e0a25b1e9eac546c79db0d38"}, {0x14, 0x113, 0xbc3, "00106f1bb668ed34"}, {0x80, 0x1ad, 0x8, "0e209adb7f45147d819309d50f7059912652e32d6a153232600e5d55accaee7c9959ce810444cfa45242d68f404c3b49771c99188cae3ac01b92d1f57fa7b906771db4e9c26996ef8bf9243a2e14a871ef3a8779f7f2762b75c222fb4ee18cbd1986d190049fa19de18ee25f4903d62fe402c524"}, {0xec, 0x113, 0x8, "4468c29d5e6c515b9b59b5a48a7748e02139fae4c33ac097cb25cd2127f7548dde96670e806c67fcff7422d5922018c826069ca3c97c3e606c9ddb610e5f9eb77f858cd4f21786f7851f5482b428aeb4e3de56dfabf39f2845acb2e309e4f2d26d9e90637ef8fcc37bfbdc624443d3f73fcd00d55267a5109bedd9cd5fc9f2fc187bb834f64c00610dbcae479758c33134a49e3b4a4a7771afb51553e352e9a570ab8b811ddeb4ea62bf4af6f602f843d9d465ac9289e72e1deada54cd2db2d54fe1d8d173d09356df58630c0ec57f4ae2fff1ababe2368c92a1ed482c64a85d"}, {0xfc, 0x107, 0xffff, "6cd75b824eb4c7484f564cb6de39ba6b9450a1298adc47fd50851ebd138ff38184932080f7c57ddce70605aa27a20b186519dc88b1510376d9828b9197b7d52902116ca58246a3c97d21fc65728db24032c63ff42a7abf068170aa298d7c4a8b550181b5c44c463c572e30d1abf9fe4f38509e95f75c8706c34928171d0d686dec5a312a9008d6f473a716d0fcbe872349b8e495c60de8f653b2b45b72d9f15182a2c7c72eeade30c83510513a701d2183a84a4e73b1adc0ebe6f99f0315cc62072d6d53894f8b329155fd800f08006b9f626fde057ca3243829bebac6f96b7df95dce3e22f10649c505f5c7085c1798"}, {0x88, 0x0, 0xb42a, "a10f238052027419b7d7a2102c82dcc7248dbdfeca2c074c3c3161a11ed850faaede0dae6ae0e276c525bf19e99eaa6b4e500f145689a027b1ccf4f99cf0c714be9196128a540b9d5ac3f3b061fc82840de34bec240dba870f04bc504fb10105142b93cf142588f701aaa4094794c5c0e2a2903e786f61f92d0fe49a"}], 0x2424}, 0x5f91}, {{&(0x7f0000007040)=@nfc={0x27, 0x1, 0x2}, 0x80, &(0x7f0000007280)=[{&(0x7f00000070c0)="70e05cb669d1acbccda98cbfd0f114c80fb5525fe1407f46b476b322e0bb07d759c5a0d6ac56fe3251078c6bdf8521e4afc7b06cec203fc127e0eeb08951c1fc0be563b0e336671dd27c7977a0cfcf56b3d338dcc24fca569daa3a40110556d4c50a5e2f5238555384bb92575bbdf81131b76306d23ba8e4c44258bfefe16d3f866e84b401c270e120a2ddf32a05076ee58932dbdc1db632579ef632ea7df48ac4b25c1dd9d6d38226a277a0dbd27d5ab5abdac27733b25119180c482213eedde1fe502347a75b6f4f5754139d05903a", 0xd0}, {&(0x7f00000071c0)="e3713eaf643ffffb292704a854b46427245ff867277709f7ea9f6ea82f771e15bcb6384ad0baa730ef548ea177b86bdd9b01883105acf1ed06714581a082b11222f55efb277bd32bfc6af97e90129b0a53e09704cc8cf0cee153b16701d5a8fef074414e5aba57cad693f7a22f4d1db30b9d17b148981c5396c7594d7f842f2e1b9479fd7406c9d02c2bfc41a8470555daa4897eb435cd7270506340c6f2e78d0679a1ab060044a77851fbc00edd94be907326c4f770f6d3adbc6ff0763ff20e", 0xc0}], 0x2, &(0x7f00000072c0)=[{0x70, 0x11f, 0x7ff, "fc27b18550a25cadd141f8b6f0d934b4bd283d4e1e6ad82c2cc5eb4c6928bc2939caffda126b9ffc1a4f4ff398a0b0f972ebedff3e19cd2f2bc353b5758afe19e4c7d170f6a4c3787eaeff2019f36c0393db678266c10e309f11c2d6a494ae5891ecd6"}, {0xc, 0x114, 0x6}, {0x34, 0x11e, 0x200, "487e56fdd120dc72912fb96133a3d983c3429031dc708b9162e01d6db07882ae8af3f87fb12721"}, {0xe8, 0x1bf, 0x3ff, "2abe60e0e598ec4035cb1d9289a01d3fc4505d9a65371a23d0332be8ef532c583a998c92bd3a5d77d3fd0e8db086fd73e070d58d00aab1b2e7ecd75fa75dff7d6cfc5ba3a2f11e8bfd9b69ffbc7bd6803b7fd4113f44df7472dc5173e274027d864b5a018bff0a964c3aab6b8b107a214e80d5cddefe686dd011ac807b181a383e6181ef53fddcbf31143b7ea32477f25ce5c74ba90b4879860c1381310362bc5c34a801e05255828247bc6b0cdf6558c137119cd1a7d3c313efbda1f67ba4dab4f4adaa269fa9032b5f985e7cdf4149ae0b168cf9f266f7e295"}, {0x88, 0x111, 0x4a9e1b73, "2b6a073bd35b2a000a0f958bc63539e7d4c4b326e116755780ca9150e772b31feb62cdc9a5840279277bac6f7303dbf6e867b09f488ff3999cd0d7eb68ee46ce1fef5c23f9ca4304935910428a83317bacd28d55d963447ea0a22d8e89989dc162fa80082af56eb74dfdf02b8abe366a1cff0364392be77818298384"}, {0x88, 0x11d, 0x2, "32e80805a0b69d4c7f52e4dc0b3b2f2c15945e52252d644008802e38880bae7e538fd678dca5acb65a1685550a42f3354849db52278721bfae767d59b4e80dff9155d3214a0b725b7b7028351cb3762b103dc896931f2d3cabe7dac17a7fed1f94a9c476ee9c9ccc0f91d068cd4188c7d945b8bd461b6d6d94"}, {0xa8, 0x0, 0x4a889f59, "455d743e6637928270d1a3bb6646fcbd7958617f72034c6a2f2595a8ea1a6f2f2b6c360be23d75c4bc47c2f09a4c594ce639d17bbb202253fd037ac5ebb2895f51cccdaf8b2c2322010a88c5390e25742b84b576a242975785ac04402052fae23bb2fd995d9b48e10b5dd11122aa779fe71d96edd949273c68861dea6106079e9054909917108b12dcd10cf022667c74b4acda2fd9e14fecac05b915"}, {0xec, 0x1, 0x7, "2db6f5070a21f681f503da4015b516925cd645c2c847888ebac79964733290eb80d73a3368001d55deb896451ec70681a3566b344cf9ee3c30036331d9bd27fff5f9b8e06e0fe8a7a1361fb1d74ab2b6485b2927501382510036cc2881eec51914ce321cd82a11902ff8bae301c9801dcc8f54ba826d7463390a10ad37f957fa17de005fddd0bc48931e9a8ec4cbb3eb248623d0d3d4bbe300443ce2e3061b7f3359a7c2c35f43fe67ddf3678d9f29d98b3733b78cd1beff20e2e9275265cbecf9c362e9d69477f3403e5caf0558829cd6c2c48e7bd0d5ec1993df5086"}], 0x43c, 0x20000010}, 0x4}, {{0x0, 0x0, &(0x7f0000007900)=[{&(0x7f0000007700)="1ca3e5221e5c8f229e124f0209863d735781f2193a8e52b30072ff8d2266951e957ab3e63394df2cec1103dda44ee1fe0a75ffc947f2336b5d18f0410e3716c3c3c31cb366500922f69456e3c570abe38ddf859749e05841615d68a43959eb608800a83634fee5608446e2d60beed007c08b4f5e709aeed57888588bd6f76c1ecdfcdb31ae2efe33db3a6b165e72f2b53a7f0680cac0350bf659384c591ed4187596cb20f38695323730bb669d559b1bb8650febaa188d78291cb1a976f9b82d551b89d0f30239ba36042351dbcb06606c0da7045b483704fbdd5c4288", 0xdd}, {&(0x7f0000007800)="3864f3877e7e7e9262706ac8e6113abf119b7f0c506c6b22466579192102214704c7e3fb8e19dabeb98f78c3c963d987003ea4efabe3959e47123dd3b77f28800baf069f1e7aafa5ade3adb28bbcc43066768610b744b68aa48cf8217492282a2646dd85e731533a73fca945d2a84f264ed59fedbf56736f9f6a4802bdf54a8c33798b8a515f1f68456e77a444e83719167d08b2582a7fda645e86f78c22802dde064d17a5f829a99c12edcbbe66e3ecf5082f4432cb83dcec728089dd65f4950ba6b3537ab9fc660f5a8a1109801e", 0xcf}], 0x2, &(0x7f0000007940)=[{0xc0, 0x111, 0x3, "500ce477e18d5ffe2c698daff54432973c12ccfb873862fa059368b2f0e8251a5ce9d2f0c1c82a71d0ab710f0b8b933be0ccefad39c3d0583ac712b1fcff2e9399fc5e46356c52e00b4f6b6682485c1f3d8255a0ab89a75bd117429cacf70562f23d64bf33f631c169e3b581303a9039836c21446d98dc33966df0e30a92b30a0d589af32b0501e18d31cf1d84dc7f879a749c101e5a3274f36284606af75e932d856bca33f7be494f781181ee6d5288fb"}, {0x20, 0x119, 0x6, "20da45fc9a0ada06cc93c9633b4737576cec"}], 0xe0, 0x20004001}, 0x8}, {{&(0x7f0000007a40)=@in={0x2, 0x4e22, @loopback}, 0x80, &(0x7f0000007d80)=[{&(0x7f0000007ac0)="943bed7a71425545fa88498174913dfd34d2fa5ec477fec36bf5e0a6c9ba65ab38153cb37d4b2ded808158cc6fc640fdfaec01e21607811a2a045ae0c8d7b9e690f9396ea21e0747970c122451f74193eaa7dba1ca4758e4b210f942867859b757ed6dfe426c629d842fb5b4c45520166a6d837888182bbe56d86ad7702a7b7da9948b4e46bffdd2d16853aa7266375179f86dde93dd", 0x96}, {&(0x7f0000007b80)="1152a48637f5175bb228cf614ed279c444cd6a367237556e4caf7735979dfe81a9e17864f31ae84c4eb21c14d92dc1c16db586a96f23a3a2deedbf24bfc225d2b17c745115c4b240c849c00488f78756ce0b6d4319da1b80fdc2fbf8e488b0be6f98", 0x62}, {&(0x7f0000007c00)="63b6c65c13d6826bd226a452fc797b4fff7bec08aa8ce5ba45133a44157cfaff1b8f5c543a40cd3c1b43aca30ef724d16dbdd5b8f0a0110442b91000af36d2bddde5f523969ef504d33f810ef050e8f81becb114d525e023a7e4ac8ba11eca054abb4ce70eeafb55596265d0d90b70fdb288938524d55524fe14ed90132c9552", 0x80}, {&(0x7f0000007c80)="d4fb326ecc4ac3fb68a5665fa88c76823dfd3e3f2ee4182fbb3b436b3b91a92125697dea1e71aea32f0100dd4a084d5123c4dacc607c6612c0a3139fa2c41860bdb8", 0x42}, {&(0x7f0000007d00)="f4bd3b04fe8223ed9b75b963904ec90bde90b3ffd274baa0a0e40c85946ef05e4ffba83ed3c0e1eaf2f848adb92dcb963b0194ae69fe98481bbba9b1cde07fd4640f4a320ba8662bb2d7aa29e174417ac966542abdc6ad730d48cb651a2c7b520cce0fa3e724a28ec534336e741486c9d6261eb36fa2c1880db5f52c24dc", 0x7e}], 0x5, &(0x7f0000007dc0)=[{0xf4, 0x118, 0x9, "be59a9582b4900d614acb4a062a48fb0289f8e47683668a16df50d16af08027e8e4746d262fa19c5574676a3c6d5a8eb9dd038a12082127f95465d83f2d54faf0b44b7123aefe775c755486e3d198f1d6fbbaba05c46767c2441df8d3aadce7b50fcc634c4420323be9c71887836025f3bbf2106462ffd0196c7746869c0b82f85e436402e253c4a95a6db6fac9f6b450a45b1d70ec7deb0f907a945dbf2f11add7a63274c6321b20dfbe259f8d7014eab717d1a7b9d10ff4661199f70d09d8908592903771dd3e6b92bab6f9c8014fe255c45f54d6e3b8bd309b16736d016af27b9253eec3e77"}, {0xac, 0x11b, 0x472, "7d502cf52a20b3bc9ba48db2b7281cc090feeef9bf795cd176581843d2302cc3fe70a428112530f061207bb8d32c7301ae4aa3e683720716cb985ed2c888130e7e3ec568653d9a7534937da38d714aa5633c2280447c2f40d0bb45d2a2e3ac160d2f6983b8a631675906403145e18cc3042a2208c65faa9285691b635ee7c2891da568f398a8e1852bbe96e55f94762b4543eb91a9f409ba1edffb0381"}, {0x18, 0xff, 0x1, "3b173915ed820783f006f3df"}, {0x100c, 0x3a, 0x6, "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"}], 0x11c4}, 0x9}, {{&(0x7f0000008fc0)=@in={0x2, 0x4e21, @loopback}, 0x80, &(0x7f000000a3c0)=[{&(0x7f0000009040)="9861349b0b9356fd5fb4a257d744644d0a21a3775cbcf6c495ade80518d954ad81af19b32613e6101073d8ec7a155acfc8e26d9212d04ff03860eb9e83adc74e49fd5e846cd1d75f178e259b33fb16e338adf7c8d6e70d154894c52c189574ba6b58857e", 0x64}, {&(0x7f00000090c0)="d1838c61c72d6f85502aefe0b7ae7c2a6b16e09e22cc856e4ca045f764ecc6cb1a2fd7c5443a428d26fe032c81b5d1d0515935c7ff49fe8f353f8595ce31dd5184d49fecdb2a593c4548cec9a8448436b82faca681303552592d1521ee122ae864e135ab1e731d197b17f884cab401ab33495ce63dd86d162b289ef15c", 0x7d}, {&(0x7f0000009140)="d09e59e92a7dab813d0d5d7d8dfb5701cc7800caf2d700a1493549f3a2fc8a5e7f32fac709686e820f759bd3dd0a5fce9bb7f6abb08dfcc7b2b58992992d678958f8392fd8b25cecf0a277d1646514b0c9c4323fc6a8096d297096865f39dfc4d3de96dcfdf00399398cbe2f547b31613f8a265dbe59b3591feec06009ef0a446f650f98de26f2b627870b0f7a58acb52a471066800c", 0x96}, {&(0x7f0000009200)="8a6463f4f6de07830f6daa8d02b1faae5c3a269e11e3f45b1b0491ecc3edd476e69091194ba1640ac4d6ee85a5b089", 0x2f}, {&(0x7f0000009240)="84cca134e5c9f7beca2453e08ff67028a4112a9de7126978a7ff223fdd9ff5505d2ad7f4a4b58bdb1492354ba0ebf5a38bf4ec7405ef4fddf5f8ca602bd2d740fc55b52030bf6b9d6873fce8d0e3221f9d47cc08564787b897aa8565e0c5316bcc9ad2cc232dc40a2870862d5edb116c2a7fcaef92f8d16d59ae6d902364b3352351d7a95fe92817cb3ed8452687ec260d38c0e3522d39d9d0d4c38cc985e57e35595e6677e8b3cf5ae94a2568329ac0593be7d12fc1f32c7e3402bd0063419237bdc5e6ced91d4e14b1b87ba037d6a0be368e3fbdc59d1ffde0966689bc12f7f776c546cf40e3fa0c2d3acaff43abbabf926fe942", 0xf5}, {&(0x7f0000009340)="a0c5e8dad00d24de59680058b7ac9f8903071b196bf5b37274f2011f0568555985f793d830b9e551df528d5408fdf2089b7385918b7de5ecb54af0a30fd38c51", 0x40}, {&(0x7f0000009380)="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", 0x1000}, {&(0x7f000000a380)="e94a267c770e6543f5bc8b639ae2bc63bbc37e44f8ab0a8c1b6b979596dbe6a22bd13a89f4f522", 0x27}], 0x8, &(0x7f000000a400)=[{0x10, 0x12f, 0x7, "bbfa"}, {0x80, 0x110, 0x1000, "9fbe31f5927afc10d1cbce746f8049764d67c3c66806fb03d6bc47facdb2006d97730fa1602c742010096f1766af0dcc5fb7d9fa47ddafb0231a7d4618decfdd846dde5845428ef7a6358e8d760653b911db0aa658d37dfe5820f23c5262f4d1d7d96d6f19c93b85c767713723b330acd53d328a"}, {0x100c, 0x101, 0x2, "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"}, {0x88, 0x197, 0xf1, "c82a9087baebc8f0fb971c351fd1d5d467bab25f5d65fa65d58a652111a75a9e2c6cdd4f59caaf4590a1809533ff01afa9441879f5771bdf1449f3ea6e4af05ff35a2016546b7d3f7ce2a3d96d769647b10e9173a0356a0bd6505de42acc4c1b54e64595fef3f37e493d14c9695daf9e3bcdbcec06400e4283"}], 0x1124, 0x4000}, 0x1}, {{&(0x7f000000b540)=@sco={0x1f, {0x1, 0x20, 0x1000, 0x7f, 0x2, 0x1}}, 0x80, &(0x7f000000b6c0)=[{&(0x7f000000b5c0)="0f8eccb9b84c40f8c412cbe166993440d31a2272a307f27c1b29e26cb78836f782468f67381a03eb100882f5525c072971a231f686f65473f274ff552106df9d4751cbfaf4251c4c1c52751dc3e403d9a7b56f04ae6c4518e3d68fb0210e0df3f61d24465357de2080aae58ec7944414add3288bebb0b3f3011e3158a1e220712262ed27a1d6631d60a6f1e07984df3d8351bacdc76150486427b62648efbffc55b1263f64a0296843ccf362dde2337def640b40c0b689db0e4c40a1320707aff6f16346d31ab6", 0xc7}], 0x1, &(0x7f000000b700)=[{0x80, 0x0, 0x5, "2e67ac456aafb5f05c5d4c8c7f656f7defcaac90924dd54f7d3db6f812e35601271ae87000ed79b129f87c48cc39ae5d6fa339fbfe98278a85bf0d115509158c9ce5828e3d364e065a0792b77080b5fc5b493d92166f9d55d0039348d178190aac2cad49393becd270165b706a939a70c8b2"}, {0x100, 0x6, 0x68, "a312c022c9b02ed22b83d2089ce4798feeb764b88a9ffa814f627b8574f3648eae141e549c1e4777918c5712d37c3ea1ccbb63f296e71a46258c0a9870a7f3cb42efc2f4878c865e7b5e680bf23f9f4c72447b57543fa01887a415a499c0bbd477a2cfb6aaad19f193d353ae4ea6d22e140c9a2a11958af096c0ab9e072d6cdc3a5b1375ed2eb9e24fcf31d294119208e1e9d9a52e685ceeaec72ee6d4792ba1c95959eb3abb0c84ed6eeca4e9bbf574f4862f6f9eb12f210f7eec515e62881e1c9692883bef5450e4debc8978b38c5a931edef6fa9420c90af23b0c9b16d43b86cb511aeb7a7887b34cd0f8c3a7421079cb"}, {0xc, 0x112}, {0x100c, 0x84, 0x1, "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"}], 0x1198, 0x2404c800}, 0x5}], 0x8, 0x4000841) ioctl$SG_IO(r0, 0x2285, &(0x7f000000cbc0)={0x53, 0xfffffffffffffffe, 0xf7, 0x5, @buffer={0x0, 0x4f, &(0x7f000000c9c0)=""/79}, &(0x7f000000ca40)="5c4fb4702174c040fe98eab3a999525a23121491b62d83f2331078ad28019777e7cf83a31ab4e275830f0a2385033e57baec00d93bcad430738ad9cb28c1c07cc94d871e16e635e35709c6caaaafc98127c16e6257b7c0a79550db4f1750ca2b0bd94bc2a3e802214c6f2116846a1e00387a257627cf31342f6f18521a5e24494a3b3976873ec5465e9d98b4d72e00d07d69d0e1d4d53114bccba9f1946c10b0d55fa63ec57158d7a2e33a5edbd3985946169b68e14ca31a0a57be7354158673fdb3f67c81723e572d27577d105cb8dea9f0b93bbcab57b2c231749754e1977e909a9b3a87a6de0630d3e4fd27bad36a512b422818a28e", &(0x7f000000cb40), 0x5, 0x10020, 0xffffffffffffffff, &(0x7f000000cb80)}) timerfd_gettime(r0, &(0x7f000000cc00)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f000000cc40)={0x3, 0x7275}) getsockopt$inet6_buf(r2, 0x29, 0x22, &(0x7f000000cc80)=""/4096, &(0x7f000000dc80)=0x1000) r3 = openat(r0, &(0x7f000000dcc0)='./file0\x00', 0x2000, 0x100) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f000000dd00)={'bcsf0\x00', 0x6}) sendfile64(r0, r2, &(0x7f000000dd40)=0x4, 0x3ff) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f000000dd80)={0x0, 0xf9c6}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000de00)={'ifb0\x00', 0x0}) recvfrom$packet(r3, &(0x7f000000ddc0), 0x0, 0x40012100, &(0x7f000000de40)={0x11, 0x9, r4, 0x1, 0x2, 0x6, @random="d9fa99afaf51"}, 0x14) write$P9_RWSTAT(r0, &(0x7f000000de80)={0x7, 0x7f, 0x2}, 0x7) write$cgroup_int(r0, &(0x7f000000dec0)=0xfd, 0x12) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f000000df00)) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f000000df40)=""/229) socketpair$packet(0x11, 0x3, 0x300, &(0x7f000000e040)) getitimer(0x3, &(0x7f000000e080)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f000000e0c0)={0x0, 0x2, "419c"}, &(0x7f000000e100)=0xa) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000000e140)={r5, 0x5}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f000000e180)={0x5, 0x7, 0x1, 0x5, 0x9}, 0x14) getresuid(&(0x7f000000e200)=0x0, &(0x7f000000e240), &(0x7f000000e280)) fsetxattr$security_capability(r3, &(0x7f000000e1c0)='security.capability\x00', &(0x7f000000e2c0)=@v3={0x3000000, [{0xd714, 0x4}, {0x7, 0x6a}], r6}, 0x18, 0x1) connect(r0, &(0x7f000000e300)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x70, 0x800, "ea9f88ebcd2b5254b9033a4a0a3fe6c2430425c2fdbbfc1f73ec264957ef2db19825d9e26b651fe3ad4783b72254513241f83a1bafe900378179f6570fdb0f", 0x11}, 0x80) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f000000e440)={0xa2, &(0x7f000000e380)=""/162}) syz_open_dev$vcsa(&(0x7f000000e480)='/dev/vcsa#\x00', 0xffff, 0x1) fallocate(r3, 0x20, 0x2, 0x2) ioctl$RTC_PLL_SET(r2, 0x401c7012, &(0x7f000000e4c0)={0x8, 0x8000, 0x1, 0x5, 0x100000000, 0x6, 0x9}) 06:22:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x4ef2000000000000]}, @empty, @loopback}) 06:22:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x20000210) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:24 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40000000000002, 0x0) ioctl$int_in(r0, 0xc0000840045010, &(0x7f0000000000)) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18}, 0x18) close(r0) fsetxattr$security_ima(r0, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xde, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x400000000000, 0x22000) fallocate(r1, 0x0, 0x0, 0x9) fstat(r0, &(0x7f00000000c0)) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 06:22:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0xf) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:24 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = syz_open_procfs(r0, &(0x7f0000000100)='net/ip_mr_vif\x00') r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000280)=0xb) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r5 = syz_open_procfs(r0, &(0x7f0000000080)='attr/exec\x00') ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f00000001c0)) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc010643a, &(0x7f00000002c0)={0x40000000, 0xdebf, 0x22}) ioctl$BLKBSZSET(r5, 0x40041271, &(0x7f00000000c0)=0x80000000) clock_gettime(0x0, &(0x7f0000000180)) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1004000000015) 06:22:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffae) 06:22:24 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mountinfo\x00'}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000140), 0x8) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc010643a, &(0x7f00000000c0)={0x0, 0x101, 0x1d}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x4, 0x400000100000001, 0xf714, 0xc}, &(0x7f0000000500)=0x14) mknod(&(0x7f0000000380)='./file0\x00', 0xd616a9c21189c7e8, 0x2) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000003c0)=0x7fffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYBLOB="a07447a63ca0d8"], &(0x7f0000000340)=0x1) mkdirat(0xffffffffffffffff, &(0x7f00000189a2)='./file0\x00', 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000480)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000001000000, 0x0, 0x0, 0x4000000]}}}, 0x98) dup(r2) 06:22:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffca) 06:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:25 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) fchmodat(r1, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r0}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000007c0)=ANY=[@ANYBLOB="af90931b9feacf9ed787bc62a9bc2b9cf1c8212009286a6a93ed9a1df7c153c66736d475044a385e623dc2137bc38904676dd3b1b4ecde58ec25180ec3035e5e3b710b28408708aa0c38b5056bc9629afd95dc58dfb9c8135855fdd80fea1bddddf0be73bd347deabf9ae31df8d3c1f2735b13e3aebe4b94c576618824196261f07e0b6756ca6bfec06f64fb62c7b7bce898e550b9d7fad1b0674cfb4852caf4405a0999b41f30fc32d4fd22435b6e3100c56dce581b3bca2e943fb1969bdb7cf59bd8b3"], &(0x7f00000002c0)=0x1) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400), 0x13f, 0x4}}, 0x20) dup(0xffffffffffffffff) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)=0x8) 06:22:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x4c000000]}, @empty, @loopback}) 06:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe2ff000000000000) 06:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 06:22:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x121000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = open(&(0x7f0000000100)='./file0\x00', 0x2040, 0x3) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000140)) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) unlinkat(r4, &(0x7f0000000200)='./file0\x00', 0x200) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40046432, &(0x7f00000001c0)=0x5) creat(&(0x7f0000000180)='./file0\x00', 0x7bc44e9622d2d7c6) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:25 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x6000000]}, @empty, @loopback}) 06:22:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 06:22:27 executing program 1: r0 = gettid() ptrace$setopts(0xefd6ef40d6072b5c, r0, 0x5, 0x2e) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x260440, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f00000001c0)={0x3, 0x10001}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r2}, 0x10) ioctl$VIDIOC_DECODER_CMD(r4, 0xc0485660, &(0x7f00000000c0)={0x4, 0x1, @raw_data=[0xad, 0x6, 0x4, 0x9, 0x6, 0xffffffffffffffff, 0x1, 0x9, 0x76, 0x100000000, 0x80000001, 0xb9, 0xe0, 0x3f, 0x7, 0x812]}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r3, 0x28, 0x0, &(0x7f0000000140)=0x4, 0x8) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) getrandom(&(0x7f0000000140)=""/57, 0x39, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x105) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x6, 0x4) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000200)=0x350, 0x0) write$smack_current(r0, &(0x7f00000000c0)='/dev/ashmem\x00', 0xc) futimesat(r0, &(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000140)={{0x0, 0x7530}, {0x0, 0x7530}}) 06:22:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x3bf2000000000000]}, @empty, @loopback}) 06:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffd6) 06:22:27 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100000000, 0x40) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f00000000c0)={0xfffffffffffffffd, 0x8000, 0x401, 0x25d, 0xbd04}) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000068cffc)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x9, 0x4) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000f0fffc)=0x77a, 0x4) 06:22:27 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffff7, 0x2012, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7, 0x9, 0x7, 0x7}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000000, 0x32, r0, 0x0) poll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffd}, {r0, 0x81}], 0x2, 0x0) 06:22:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x6cf20000]}, @empty, @loopback}) 06:22:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x40100) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000180)={{0x80, 0x1f, 0x100, 0x9e72, 0x1000, 0x7fffffff}, 0x7f}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000100)={0x4, 0x8}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb2ff000000000000) 06:22:27 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = syz_open_procfs(r0, &(0x7f0000000080)='comm\x00') setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x7}, 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:27 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xfffffffffffffff7, 0x2012, r0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x7, 0x9, 0x7, 0x7}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000000, 0x32, r0, 0x0) poll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffd}, {r0, 0x81}], 0x2, 0x0) 06:22:28 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x80) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="05a3bf7fbb99210900000000951f070000003903cb71826cf930a51669c550b7c6b70d5a760386af53ab5507dd300fd91b9e7d3872f3eaab20867d68717972d9596f1b66ee56aa80f69d7b53a416d3c976ad82d02275da5ea3c9edabffad85f073b323adead2eac4ffd51037273381"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='cgroup.max.depth\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x0, 0xa080) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, r1) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="7ae67a3478d3dbc41206abec8d953e26c7cf6139b868fd6e1dbf72b2b95b2d9da78cfd1fedfb8cdb7a812b424d379fd154dc356bedc0b3b8b262871963a84cecdd943e018f78e2bd9d2355bf7e2368d59a396a116b8c58f82fdcda732e6411529aed938a0977b81c98722e0c32e9598d6c9229d59c08a47d76da8be9109f1a2c28b09474"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='veth1_to_bond\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x10, r0, 0x34) sync() ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r3 = socket$inet6(0xa, 0x6, 0x7) bind$inet6(r3, &(0x7f00000003c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x80) ftruncate(0xffffffffffffffff, 0x7fff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setitimer(0x0, &(0x7f0000000200)={{}, {0x77359400}}, 0x0) gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000140)={0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, &(0x7f0000000180)={r5}, 0x8) open(&(0x7f0000000400)='./file0\x00', 0x121000, 0x40) rt_sigqueueinfo(0x0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) 06:22:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000080), 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 06:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x8000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="01002dbd7020fcdbdf25010000000800040001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r5 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r5, 0xae80, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xbaff000000000000) 06:22:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x41f2]}, @empty, @loopback}) 06:22:28 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x200, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) preadv(r0, &(0x7f00000022c0)=[{&(0x7f0000000080), 0x3}, {&(0x7f00000000c0)=""/50, 0x32}, {&(0x7f0000001240)=""/4096, 0x1000}], 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000440)={0xa0, 0x0, 0x6, {{0x3, 0x0, 0x1ff, 0x1, 0x401, 0x2, {0x2, 0x3, 0xbc76, 0xe10, 0x40000000000000, 0x0, 0x8, 0xffffffffffffff2c, 0x18, 0x0, 0x0, r1, r2, 0x8, 0x9}}, {0x0, 0x2}}}, 0xa0) rt_sigaction(0x1c, &(0x7f00000001c0)={&(0x7f0000000140)="c4e1c9544b0167f30f5d43d28fc870eef7d5dcf0c4c20147f18fc978c66500f610c4c121637f00f3676565168fc810a6536271", {0x3fc0000000000}, 0x4, &(0x7f0000000180)="c4e24d456461f90fa3e00f37c4e215adcb660f68ebc4e161e42fc4e2bd931cef650164ff0ef2a5c4e3797f2100"}, 0x0, 0xffffffffffffff28, &(0x7f0000000200)) splice(r0, &(0x7f0000000500), r0, &(0x7f0000000540), 0x7f, 0x8) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{0x4, 0x6, 0x5, 0x153cda5}, {0x7f, 0x3, 0xffffffffffffffff, 0x7}, {0x4, 0x4d6, 0x100000000, 0x19de77fd}, {0x200, 0xfffffffff83142a2, 0x3, 0x753}]}, 0x8) 06:22:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getown(r1, 0x9) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x30, 0x4, 0x100000000}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r4, 0x2, 0x30}, 0xc) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:28 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x596144ffd671e424) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x4, @remote, 0x7}, @in6={0xa, 0x4e22, 0x1, @loopback, 0x4}], 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8}]]}}}]}, 0x38}}, 0x0) 06:22:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x2df20000]}, @empty, @loopback}) 06:22:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="0000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000920000000800000000000000ff0f000000000000000083d0000000000500000000000000000000000000000000000000000000000000000000000000ffffffff06000000c354000000000000030000000000000045483f480000000057c6ffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) close(r0) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2002, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000180)={0x0, r3, 0x1}) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000001000/0x3000)=nil, 0x3000}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe4ff000000000000) 06:22:28 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ptrace$cont(0x1f, r0, 0x5, 0xb49c) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000000080)="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", 0xfc}], 0x2, 0xfffffffffffffeff) tkill(r0, 0x1004000000016) 06:22:29 executing program 5: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xf, 0x8d40) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80123, 0x4}) 06:22:29 executing program 3: r0 = memfd_create(&(0x7f0000000340)='aegis128l-generic\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x400007a) write$sndseq(r0, &(0x7f0000000000)=[{0x5387fc89, 0x4, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x2a, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_gettime(0xfffffffffffffffe, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000280)={{r3, r4+30000000}, {r5, r6+30000000}}, &(0x7f00000002c0)) fanotify_init(0x2, 0x1000) write$uinput_user_dev(r0, &(0x7f0000000580)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) sendfile(r1, r0, &(0x7f0000000040), 0x800) r7 = getpgrp(0xffffffffffffffff) syz_open_procfs(r7, &(0x7f0000000300)='net/snmp6\x00') 06:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x82ff0000) 06:22:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="3f5d6806bd488f6d82d956a11a7f32db7caf4bec45881ee85ecee0d8a9aa382e0198bc96dc86830e91a5187c73f34397421a69d61b629526a1c9b35cd681d972c76737cd8111ef999fad1368bf87aa7cf20d7b8673894acfe666d0080d3070b2e6d65156bdc0f5ec47dadc6fcd2d88d03c932db73a013ec1e26a43daa1b7e48af5ec34504a87134cd557df56d6462049c492e40af4ff8aeb25aad3b9c4e6a3c6533e20cde475ef0b410c7dd87e74e93ce3cd426eb55e0d33a8357364297dfde416387cb928b577f2d358ee2eeba58776608df439e8b46db943cb72f3161fb534fd0d310ae988e7c5ea1d69933185d49489bd4885333ba7f0e323ae46da1930", 0xff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getgroups(0x1, &(0x7f0000000380)=[0x0]) keyctl$chown(0x4, r3, r4, r5) 06:22:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x4a]}, @empty, @loopback}) 06:22:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r1, &(0x7f0000000180)=""/189, 0xbd) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280)={0x0}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5, 0x896}, 0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r6 = fcntl$dupfd(r3, 0x0, r3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) recvmmsg(0xffffffffffffff9c, &(0x7f00000022c0)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x801}, 0xfffffffffffffffc}, {{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/229, 0xe5}], 0x1, &(0x7f0000000300)=""/194, 0xc2, 0x40}}, {{&(0x7f0000000400)=@in6, 0x80, &(0x7f0000000280)=[{&(0x7f0000000480)=""/215, 0xd7}], 0x1, &(0x7f0000000580)=""/215, 0xd7, 0x3}, 0x2}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000001800)=[{&(0x7f0000000700)=""/54, 0x36}, {&(0x7f0000000740)=""/186, 0xba}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x2}, 0x400}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001840)=""/204, 0xcc}, {&(0x7f0000001940)=""/54, 0x36}], 0x2, &(0x7f00000019c0)=""/109, 0x6d, 0x8}, 0xffffffff}, {{&(0x7f0000001a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001ac0)=""/237, 0xed}, {&(0x7f0000001bc0)=""/241, 0xf1}, {&(0x7f0000001cc0)=""/84, 0x54}, {&(0x7f0000001d40)=""/51, 0x33}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000001d80)=""/93, 0x5d}], 0x6, &(0x7f0000001e40)=""/60, 0x3c, 0x3a0}}, {{&(0x7f0000001e80)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f00)=""/9, 0x9}, {&(0x7f0000001f40)=""/34, 0x22}, {&(0x7f0000001f80)}, {&(0x7f0000001fc0)=""/116, 0x74}, {&(0x7f0000002040)=""/131, 0x83}, {&(0x7f0000002100)=""/26, 0x1a}], 0x6, &(0x7f0000002180)=""/62, 0x3e, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000002280)=[{&(0x7f00000021c0)=""/135, 0x87}], 0x1, &(0x7f0000003880)=""/4096, 0x1000, 0x1000}, 0x2}], 0x8, 0x10002, &(0x7f00000023c0)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000002400)={'syzkaller0\x00', 0x8100}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:29 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000040)="e22a58286ea733792a", 0x9) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_int(r1, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 06:22:29 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r2, &(0x7f0000000080)=@sco={0x1f, {0x1, 0x63, 0x2, 0x400, 0x6, 0xff}}, 0x80) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0xd) 06:22:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$KDADDIO(0xffffffffffffffff, 0x4b34, 0x836c) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000080)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x98) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000180)) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0xffffffffffff0001, 0xdb, 0x0, 0x5161, 0xfffffffffffffffd, 0x6}, 0x5}, 0xa) 06:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60ff) 06:22:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)={0xffffffffffffffe7, 0x2}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r2, 0x7}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000740)=0xcc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000780)={r3, 0xfffffffffffffffd, 0x6}, &(0x7f00000007c0)=0x8) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f00000000c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4018641b, &(0x7f0000000080)={&(0x7f0000ffe000/0x2000)=nil, 0x2, 0x0, 0x8, &(0x7f0000ffd000/0x3000)=nil, 0x9}) 06:22:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf217]}, @empty, @loopback}) 06:22:29 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="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", 0x1000, 0x40000, &(0x7f00000001c0)={0xa, 0x4e20, 0x1, @mcast1, 0x1}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x8, &(0x7f0000000140)={0xfffffffffffeffff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:29 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10084000, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6f0, 0x8101) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) dup(r0) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x2000) membarrier(0x50, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x10040, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) tkill(r2, 0x1004000000016) 06:22:29 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff6a0af0ff"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0xa0ffffff00000000, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x450, &(0x7f000000cf3d)=""/195}, 0x48) 06:22:29 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x2000) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f00000000c0)={0x401, "479077a581787b99108d81eeb30b2b97406fafe12ead238805754960520f132c", 0x7, 0x10, 0x80000000, 0x10001, 0x0, 0x0, 0x3, 0x5}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x1, 0x4) clock_nanosleep(0x8, 0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000040)) 06:22:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xbeff0000) 06:22:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x1, 0x100000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x400, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x200, 0x0) linkat(r3, &(0x7f0000000140)='./file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x400) ioctl$KVM_NMI(r2, 0xae9a) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60ff) 06:22:29 executing program 1: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001940)=ANY=[@ANYRES32=0x0, @ANYBLOB="0e000000a56c4207000000fa502b456643bf"], &(0x7f0000001980)=0x16) sendmmsg$inet_sctp(r1, &(0x7f0000001a40)=[{&(0x7f00000001c0)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000240)="76f85e8f035b3d9a48e268290ada5673062e0696976e122e4d6d88791f0bc9a85271162bb9b548545fa33878fc670e56807c2b15ad28f8700ecc7b93886945aeac05b257594345d6d7617f5228fca4ed9119b343fb06c03c5e62e1ee0f8402b0c7c0e8452fc03d5ce992a23e0aecf13634f54d972bd03ffab83a018625b8ebf5bb435446034b7a82bda5f321228e459dda103aa1b8d7f42049ce5aa797f6ff7e564ded40778e1724f60b3f7d31f1f3a180c25e8ace34f062a793e88adc073e5d06111c5eb1a67a7d55916ee98dc3b9b74807", 0xd2}], 0x1, &(0x7f0000000380)=[@dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x2}}, @dstaddrv4={0x10, 0x84, 0x7, @loopback}, @prinfo={0x14, 0x84, 0x5, {0x20}}], 0x48, 0x20000080}, {&(0x7f0000000400)=@in6={0xa, 0x4e22, 0x101, @mcast1, 0x4}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000440)="5510cab0fa7f62e53e3e85bccd1d656ba17dd8bb341fb013a56a7da8a45f6a20671d81737f2211d0e5a95a9f78fbc09ac68631f6863b9f4b12e7a2ce520a9da66ab6489095e9ad0c83d6e1d472a003d8f2d929ae4f1f9a5b4e21c409828b9ff542bb82845726d0815449e29212ebadea9e5fb2e2fee246833dc974df63f1087fc4846b62b8bc3a5d9164f9025dccf343951f5a46e0e066920847a8c7014df168d31e50bd4913d71673ec5bf550de", 0xae}, {&(0x7f0000000500)="535c6f0ac80d4c1e4dfb37c35f281c87defd1dd6b8efb98f1a363c64de58e913728d5fced47aab6fe06bc74bbd6af7a5e1c83901994f6a9ac3e7f7cc3b6a91b049ccab76044dc0ffa1d2f48062e1d4c1512db5a9697c10bb38cffbca980d9cbfdae297bdb96e4e1e242b78dedcf01680c648c7988001e492b35f08d413c33d17ef98749d59910a97c728a7d33a3b0221814070653b11c0ecfe1a302c37b5f5d57e89be88f379b167c0712ab6dac90eb3484c2fdd56b631c9615012760a04bf000c63d5f56d528a369c9e42354a63a951acb5325e2af8f4ac363983abde8490e90a3218686b1393a1d73bd163dc1f", 0xee}], 0x2, &(0x7f0000000640)=[@dstaddrv4={0x10, 0x84, 0x7, @loopback}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x7fffffff}}], 0x24, 0x20048840}, {&(0x7f0000000680)=@in6={0xa, 0x4e23, 0x2, @local, 0xb2}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000006c0)="602bfef304099cf3e157007a785810686f087632826401b595a66502eda5601f87efd9c7f9b1e8dd030bb99b83a4ea4d6dd48f1cf5ef03798869edbedbffae34c7c5c72db636b6258d38829a6078922a9edcf4c29fe34417faf420d681631eca1f4157e09996c3d59efaa90e7c0dd3da8e7ac125ab8016233022b26af7d5690dee00307e1be7618f6b52e60b06a02f833eebd9b7f0ec7d3e481c466b8b8b04804f8d6a5c9c460af572e02b6bdc827fe2f8073e3733913c16", 0xb8}], 0x1, 0x0, 0x0, 0x4004000}, {&(0x7f00000007c0)=@in={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000800)="15", 0x1}, {&(0x7f0000000840)="83abad7167b511f569e85c0bfaef73835dd10592c8d87ebc705a273f4eb3ad50b9445b3035ddbb3733c28873acdb9d02913eaba47a44aad240d58c759b889058fe0bf9c0d59b969ad29ff148d59b7f7a2a2b0303870e38203e62a9335e054db455a639bcd1a0a8efdf14f5157b20ad6af127c6d8b085749dd91d85ecb77f5647ed721a04e522950deed760ff188764a30baa8fd565ecc5b8499c1f636eacf1a4808e8f11088b5a5849b849dedc3ac0c67e75968512f773bb248b13766a10ecb7ebe22b2779efa5e6e837ed3dad39f8db1b655c1a3933c631d3539c015072fc0ffb4fde09351e425a75f71d3c8a11d5fe5b39105078f807aa71f308777fbf6208f67f30c3433f5a6dcff022bc7ac7df57dbae62873b75695a4198c5b2c12bb8d4d47047109687d98a2045509592d8ea4aeffb79a593df2f68ed6621b36ba088d43c15e989290a2db404583df8882f2a6793cf6fd6e0f1dbcfa6befe856d373447fd3154e64089fc0eef57dfdb8c65dcfefd9a2e2cd9a9218879707a4d75b53d0cb2a4998bbefe5ae671917eb1ebab8360e4e1547205609bee1d564669764b0ac8a5c140363a67da6a1869240f3d35a6a38c5e919bcaa40ffe4297261e6df830b0caf8feff72d1d2736a5852d93e97c7236e117064aa134f1d7813d5c93170d9db1f325f503a0fb429509e72de59310b93d2d0edd8b2449a4f2e4f8597feafbd56147f693202e3f0dc147ee208a8fdda496985eb82a94f45fa9c532e0d9531b7cbd419f67fcda601f55ec2e8531d1dc7fedec9e2283b02645b0a033d57d3c90c7c870539708abc10b30a29d41f28767bd7d8c8a3330e17515f4ecd5a52701f99ad134041d68cf1e644b803caf874e0ba911803c41dbebe456c6916962d8f3ab6964258ca640994e1554b02e4262913b7cf4a5e4914cf68d09bbbfe07193a7c03816bdea1290d9bfa6e8d0e9f1c05f5c635f4a8c4c844738719cdc19c83158aeafb4ac61a633b7393ee1337aca23f1b6321d791d0ae85e66eab90f045095894dfb5958915558740213df4d912ee519513e486af08c53c00c7fec67001e18a4ad58b2262e1f5640d9ce408782e62d2be763bccab057c29769f146827f44c1995b5c62c95ad64724e352e318a90dc478d0dd33030342fb294d8d548fac338c5192dc24ebdd218467d5cda522740c869a9c867b59756b169916781a613a153de8b7e7256098be7726984214f7089d41a4f77755b76c87c4cf54b28dd7eb58c242cb48e0260145ba4984966b1b9ab28067985a692bcfd5d4339fccebc6cb550c7b1e8f3e434e8721ffd1cd5f4f8f78f4864e49751dbb4811be86ba12c8c930c53393cc367488e045141827770ac9c28e9f289e79578f2f30c5dfb0c5f8d8522577d2716c6701c8eade0cde03d0ea231b5dbf4c396e9fb1bb6222e3e933b43883a5b5eb8a6c6e5422c176bdf67eb7f3f1730ee62eab4feac99730bdf7b2e969c5b026f4033caab784dfcea0a6dba0032e4e1b824d79cf95778c16cae420753c14c20692d0690816f3e66bd2873bbd81c6ad0ad00933b96855de1cd8b29d8be3e772600dde71fca5995596e7c00881b4951b9d5e8f7418c3536b86321747e7e1e06d11b4c8e51f595224debaaeac5d1d2a9eb2b9358e5894f5d09f35369ef117ff212f50caccb2c871a53ec07f8908bdec64388c0bc8867f78a705c6aa24e4b67afe211f8d892b14173012d24a4f78507ec0dcb55c72b664dc397adeb8d07da2c63a089cc3f5fdcfc87edb3470e43b4ae360f4c72740f85ecf77d7b88df4428dcadb85d60a2381308b7b090bc4d3257487d009052606b8e2ab5b33038a0036e94ca012c38280417391f2d621f1728d1d6b7be2346d10479305ebca87bfab2c459c7c3964dadedf2809799ff608854f6a4575f05efdc0e55be6f05648398749c63673f5ccf627531fa92f9c6d503583a90fded62cc89ec9bf4d0346ed6a3f5d535de077f017da4a5fe846ce795ab045ac5ac13a44c7cc380a829fa2233a4aefe97ecd7ae7a502bfdd0cdbae3467aa9b77a29bb7aaba4027d951982d5931a99e46a6944b5dfca486fda600f91acdb2c2365b626576d6ea00ffd37bf290aa25a83a934a19ccdb6db860ae50dfd5fa53930e0a6e8471b893cbd203584bc70b3c4937c5f1e0331a65d82a4e913537081d6d470419150af3b56ba2ef02251bd48e03faa82b9c4f79bef70df6b372ba0e53d2b588753e8c1b11bf824971b39c2ad9c4b2853dfd4e9b7ed9326112c9ce68a9de37934bc872c37a809a8a2c6d7929bccdd3000b518abb6c25082d5dbe4cc6e17b4b49456a247846121cb6e9ed942049af496926c2e96963464e8f0ba3edb91a427b916962b579e76fc1dbff01b299dffc6a6e51541aadcfe32bf0fe72395ee7dcb68689ad741b5e6b05ab19a450d1f39e72fa1299861ca6e5c12ef87fed51c36e236233e2dad20567da592c430052a594a2a36d272e5be6436314b226914d0742c2d956034f5b23f2ae414d961664fb6b822f39cf5f3e7b6c4d874218bb4003ea259bfe8dfbfb90d540c14467df6bfcd3d845253892841ed982d301d47f5b4cde82cb84d0f8b23013d33761923b8a7bf698ef9102027218e177f114b624805614a8238a05149f93cda8aa48db57c2ab27a9132921d29654bb0c059338225c5f2155a319007791645ec0636051385cfddac7eb5c08fcb4b9b9b41f8d1bdf06ad570ac54b6b2ff9b0f65c3a49935398e56fdef7dade4d84490f794b7be51a47d93a41d06eb051db932bca1c4746bbb0a8be132a8c5693ab6e7e142547870486559cae41d04f6214d65622c475d5ea2cbf16bc13da340aa52c6540212795adc0a851ff73edb1eefa93f0d602c6d550ec2ce0c190443da8420b00ff89ef71fdb100630e2dd6d4799f6654cdd5b49b4a64de5a90b9e75c8a90729e7b51ba6f25822e232f4aba9c0f8c850ebcfed5a28ea5037771dcd551bc566a90c22417378c8f2d8a00f77402ca964dfae4d04cebb150c99ddaaa03bd2f7a77be0c49ef7fd3652ff23bb22834159801f79a1e3aaf0ca05059d9714f588a2688625583e61a6f9c3fa3633d19e8140e643bf325d32936a8cb6fec38b299f6aed2f3676ef417fbfd672cf32ac05da1c814d399a5a8f51ed705ac4a4d31f96bce009b4927ca940dad3be3f75894b0cee9bd8b24fe12dba75e259ef5c514b9a8d56b14e53e78538ef47f3ab825869fade214ee414f32da3f7dbd02c040d7f86faeddbff1c474f03448c8d3774b3db85906bd00bc193e3053e15f736d20b76ce110852783b65591fd0dc301bcc4acb22e90085ce7a7a4cab1db26d0c69c61d8f7f5cff8236f2566ef85f7d640c7e014acd04918e20fba2dac77eabfa94ab6c33135f28b7226e8f82bc54aff39d9280fa8c05fc88f50a1ceebc049084750eacab8347194daabf2aa0a498ee3155e42380aba3a5ba9b71611a4eb92c892f43f2c6a3cefec3d17ebf7a98ccd6383764dd7399a6c7bada04a5bdaa72500302c5c92f3f67320d92cddcb417e085b5f635da98ac01cd0fea97902f0fb77f3cf53618165889361aaa219e1e244a52054413044a369dbc75f3ec1cbec74545e2292f3c413e6f18e39bd345d2208b80ee33ef129d3f2daa7dc491b20b0dcf6dc0e03a1d163b784c136039032c6a98dfdc53d602981c776b7fbf98c4fceac247f1596f8a7674b05588e1f4d428b6a3d1644b45e40d38bf6a5fafa4476531c76b96684f59866b7e148a2c181b7eeaceaf8dd801f3062979ab06136c2335cfa2fdbb91125b2a02b5edb1a39bfd75109f36842f1fcfa474d432e83a04e814f0dc0f0cfeaaffe9e755afc8fb0fea2a0c265a3c016f6f9c2b827c4bc79f3ad58732aa80d87236d51a14878c58d201dc10a9950c26850723af5ee1d4f13dbda7b91c7d1dcaebbd7c013326254e4c3d8af20aeeb30e93b858fd9c496977dcb409aadb4916916db36e3765d33364346bdc953915788f2e0959c38ca8b33d2a2532427b5024c15286cf7d49e23cf96ed18cdecb0ee3492b460bb2142a9cf48ef4780ec4883c2e9e718feecec5be6644d1b443dd6dca49c2696998c3946a7b0f97cc0487cfd671cacbdffb14be86a6ffa78bf1beffe04a44d4e9f13b89d61d101d5993e20482994fd0040e7cf1e76c6d8cf41100bdca055d35442a8784672cef471a277daca04b4caf4e01735669da9073e1736d401b8a00f5cded79e3cfc49deab2a8b721eee86ea383fb533a9fba5722f72a36254713596cc2db169c7c9674c0bee0a02d0a1ad2318a6ac9ab8b941bdd6240a84dd301ee6c6920a7eec297af668b431f941ef7005a5b27fc601be837574dd68113807a6fe14c15ff1fae3709f2164ee63d183d595d48c0f59a3b801adf3d13c831465a9ceb33d04a59cdd48a9de1445e08031962429f95e82fd5bd93ac18c361cacc4f32e8a82cab43b8ab830398f989c097f98604a8d8b1a7303dc0e1b758847502c684670b0da5918318590ab45b5f7fdf1a675b10623d4fea0f213c88f173bf58589be7ec7c79fbb07f316977b659f1173a90d4aaf47f10655b0018fdbdf9e2f7e5305ae80e6bd2060e22f6a4a9de04a96be386604b020310e8df1cd4805845faefdc74cdfda75a4d0bde8df29928f2b75a6e836f77c8c8401793e9d15e16255d2aea77a55e9db1e5907c30ce3e4fb44c7d01d754becf70e9d281d973b19d5c968d679c85dda44828ba220cdf7f8001ecf3b145fb609c8b788038e503c0e3f2639d447c0da7a2c98b783ec2995a91e5fb321719ec66f770a71911148fec33111697d1bb403bde52a7b2719d56f40d785c3a02a0200d00dea8ed175f99d20f014fc503dfc7358164e55b63f32333a9a937554c53e454efe28bf1e9e6e9806943c90b61720d258cda4478039a4b4c7aafedf6ca2bd6bb413861f551e5ad5524233bd9a4f96c6e89ea8b74f2cd1c848dcf53c2b11055fcccf27905b5aee862a8bf4eee40cd789cd5d821200538afb785dade49c0e08349ee8ec7ba97d39ff256f2f71590b3aef7fc2ff4305eae114e0bb670a9d9387918b5068c76035da33c7f6b3f4c73cec4cda29f3487bc33822ad38b450431ea98d91743037fdc193616a5c815455f732012fd1922ec41f7c6a3eeee0d36cfcfe6d6532d5da656a00341a864e7e99f81399454b907577f9d58af80510817f22de23d9bf93ade09bf73d7078ef3cb1b4eb5202dae15b2e02dad7f0f273ea8234ca0bccfbde4ff3aa006ec65ef03d3407f242fadbcb6158ecb2b47886d5d2b4e0008f6546197d7241c5ead1646ff1fdf725881fefae3e4f9e9df3615bc1dc2dd4cd21e15b9274b55aa25a0fa9095d829bc1dfb8d500ad2106a0948e287d9b5495030b5ecbfe8425d8d2a2276dd337a31ac5dfc449f0ef8230f89f9e46d2c88e93aa72e07618bf5485c6c0a30029ca104c247e4ebbc14af6da706824029d723d3d31ac7d1b28814a391b4db70cd7b2178fee74034644fe10dceb25f085c2384c9cfebe8da3d31b6d61255dcc84b19f7ae742e848839bedad724df53f6f4e2e8c0f34009053e8b8930f24ff60b16df6fb4770a8685c3b45cebe83ff3d9f381a41017af52aca52f4e98e3ed917173c5832531f342865a3522c2d3fa97d260221bec2de61b9f55d5c82a1eb75e589f052fe68f3ce648fb1409747b106b26738101bf00805860a7e7fb4492bcee37658220a1a5815482fa158b3e79decf4932e5e12c0e100ddd1841f4b9f9eb738bab933b285776bc8f3038ecdca9daa4d263d4fea508689e", 0x1000}, {&(0x7f0000001840)="5fddd064ae1d1f47d18256a8311892d67dc264e0f9d984c44db259be13d765c1ca5d550aaf418f1717f14b70f09ff2d38d4d534939b64e173b02fb47d6cffb1ee7b4acc109510071b33777c6e718ce6d9064e761619339f5f230278de48a15b0c1387a615fbe364155b785c1e2a939c648bcb31d2281501b105a4d5122ca8943917622fee4bbef39e1183029ac6bcf9271455e87", 0x94}], 0x3, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c000000840000000800000000000000fffffff100000000000000012c0000008400000001000000a000fcff0800000002bc00009a050000f3090000faffffff88e30000", @ANYRES32=r2], 0x48, 0x40}], 0x4, 0x40010) timer_create(0x0, &(0x7f0000044000)={0x0, 0x20000000f, 0x2, @thr={&(0x7f00000000c0)="abfe81a65f10980f1a2254b6021b475f54c6f0c7ae5036a69da3a06838cd7d3e5eb277c301f7084b60ae88da0f4e5073fdcb0043065658668fd1d2e004230d2b865abdcbbd89283375cdde2be7c25671216b7c", &(0x7f0000000140)="ed947ec64760b89434fc01f6de79b1dd9d306990c1e688c67b29e5caa5168c738d358c1a022cd2e7e162fc5e56a917f6c1c3e433f3bcc5d46c1afe8cb591c334e3980d310b316659854921"}}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000001ac0)=@assoc_value={0x0}, &(0x7f0000001b00)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001b40)={r5, 0x55, "4c64e137d234679dec371b45616821015cb08734301b7776bf17eac948e85ff88c75ddf342f63ea5a5777e885beddfa5cd49a3c3b6ecd1f192642fdbf9b5770b79a09fc41d683efda288965a1429d24c9295314d69"}, &(0x7f0000001bc0)=0x5d) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x5df2000000000000]}, @empty, @loopback}) 06:22:29 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sysinfo(&(0x7f0000000280)=""/132) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:30 executing program 1: r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x4, {0x491, 0xffffffffffff9e3f, "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", 0x8a, 0x800, 0x7, 0x10001, 0xffffffff00000000, 0x8, 0x91, 0x1}, r3}}, 0x128) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_dccp_buf(r2, 0x21, 0xcf, &(0x7f0000000380)=""/243, &(0x7f0000000140)=0xf3) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8aff) 06:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x14000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$NBD_SET_SIZE_BLOCKS(r3, 0xab07, 0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:22:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sysinfo(&(0x7f0000000280)=""/132) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) uname(&(0x7f00000006c0)=""/250) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x0, 0x0, 0x20}}, 0x44) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000200)={'teql0\x00', {0x2, 0x4e23, @remote}}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x2f, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0186404, &(0x7f0000000380)={&(0x7f0000ffd000/0x1000)=nil, 0x80, 0x0, 0x82, &(0x7f0000ffc000/0x3000)=nil, 0x1f}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f00000ddff8), 0x102000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000500)={r6}, &(0x7f0000000640)=0x8) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000440)=ANY=[@ANYBLOB="0400000000fd95c55c3d6b08cd9b847e000000000000000000000000000000"]) dup2(r5, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="070000007420844f7e8972a9daa8f0a5384cab63f9c80a13ed1659bca86f718ad98dec531ca86903ff29f65a489807ecd02f66aec514e193034639de0965b4910be3bf9762cfc6676a06dc1a7ae5c5e98e59d2370caf7416c9dc7cc282369482ee80c1f937a96f804d289e7ca4f7100c6d84d204cca6509579cc82ababdc18ef4fdf3d40e773d0b896a96fbc4d806cdb8e3f00fa9730b8b70177f3f2049d5095ada0f3bb596c6886ddc6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x7) 06:22:30 executing program 1: r0 = getpgid(0x0) ptrace$setregs(0xf, r0, 0x4, &(0x7f0000000080)="6067493cc130d1c1b4ee92c7c52cf1ba5db250f7620c4a769c1295b2da3bd8a6c7937596d60c93bc126dac929e06aafcb894457c4c30e7081aa6a0586cdbb79646be97868e1ad458fda6e36d5f2554fbfd3e4b4a6e20a8543a7417865c") timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) 06:22:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sysinfo(&(0x7f0000000280)=""/132) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x8af20000]}, @empty, @loopback}) 06:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x96ff) 06:22:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sysinfo(&(0x7f0000000280)=""/132) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x1e000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='>'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000180)=&(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10], 0x1000}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 634.503694] ceph: device name is missing path (no : separator in >) [ 634.532168] QAT: Invalid ioctl 06:22:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'bridge_slave_0\x00'}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) uname(&(0x7f00000006c0)=""/250) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x4, 'fo\x00', 0x23, 0x5, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e20, 0x0, 0x0, 0x0, 0x20}}, 0x44) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000200)={'teql0\x00', {0x2, 0x4e23, @remote}}) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r5 = memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x1) pwritev(r5, &(0x7f00000004c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81004) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000100)=0x2f, 0x4) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0186404, &(0x7f0000000380)={&(0x7f0000ffd000/0x1000)=nil, 0x80, 0x0, 0x82, &(0x7f0000ffc000/0x3000)=nil, 0x1f}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f00000ddff8), 0x102000000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000500)={r6}, &(0x7f0000000640)=0x8) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000440)=ANY=[@ANYBLOB="0400000000fd95c55c3d6b08cd9b847e000000000000000000000000000000"]) dup2(r5, r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="070000007420844f7e8972a9daa8f0a5384cab63f9c80a13ed1659bca86f718ad98dec531ca86903ff29f65a489807ecd02f66aec514e193034639de0965b4910be3bf9762cfc6676a06dc1a7ae5c5e98e59d2370caf7416c9dc7cc282369482ee80c1f937a96f804d289e7ca4f7100c6d84d204cca6509579cc82ababdc18ef4fdf3d40e773d0b896a96fbc4d806cdb8e3f00fa9730b8b70177f3f2049d5095ada0f3bb596c6886ddc6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000400)=0x7) [ 634.594504] ceph: device name is missing path (no : separator in >) [ 634.620692] QAT: Invalid ioctl 06:22:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x77f20000]}, @empty, @loopback}) 06:22:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfff0) 06:22:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r0, 0x100000000000000, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 06:22:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) timer_gettime(r1, &(0x7f0000000080)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ptrace$getsig(0x4202, r0, 0x1514, &(0x7f00000000c0)) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:31 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 06:22:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x6ff20000]}, @empty, @loopback}) 06:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x5, 0x8, 0x8, 0x1000, 0x0, 0x0, 0x40, 0x2, 0x4, 0xec, 0x0, 0x200, 0xffffffffffff577e, 0x7fb, 0x7, 0x100, 0x7f, 0x9, 0x2, 0x0, 0x8, 0x3, 0x5, 0x7ff, 0x8, 0x7, 0x5, 0x1f, 0x6, 0x3, 0x1, 0xfffffffffffffff8, 0xf1, 0x5, 0xfffffffffffffffd, 0x1ff, 0x0, 0x7ff, 0x3, @perf_bp={&(0x7f0000000100), 0x1}, 0x100, 0x2, 0x1, 0x7, 0x10001, 0x800, 0xffffffffffffb43d}, r3, 0x3, 0xffffffffffffff9c, 0x1) fallocate(r0, 0x21, 0xf76, 0x26b) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x398) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) 06:22:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r2 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x4000, 0x144) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)={0x0, 0x4b, "407385dab2949075ce3d9613560ae7bcf15e0a011d5abb514afc2d1ab77f6758d9a16a378166a3405ba1a308e082e03b38654c7ab8202412a8442ebfbf477fd63331a6776a5ba7e7e24098"}, &(0x7f0000000240)=0x53) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000380)={r3, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f0000000280)=0x84) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x38, 0x1}, [{0x0, 0x0, 0x4}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r4, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 06:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfdfdffff00000000) 06:22:31 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x4, 0xfffffffffffffffd}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8040, 0x0) ioctl$TUNATTACHFILTER(r3, 0x400854d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7ff, 0x1f, 0x7, 0x8}]}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0xfffffffffffffffc, &(0x7f000006b000)={{r4, r5+30000000}, {0x0, 0x9}}, &(0x7f0000000140)) tkill(r0, 0x1004000000016) 06:22:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 635.470191] sg_write: data in/out 393180/78 bytes for SCSI command 0x0-- guessing data in; [ 635.470191] program syz-executor5 not setting count and/or reply_len properly [ 635.485774] netlink: 48 bytes leftover after parsing attributes in process `syz-executor3'. 06:22:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x82f20000]}, @empty, @loopback}) [ 635.514681] QAT: Invalid ioctl 06:22:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000140)={0x5, 0x1f, 0xf6, 0x54b}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 635.587818] netlink: 48 bytes leftover after parsing attributes in process `syz-executor3'. [ 635.600694] sg_write: data in/out 393180/78 bytes for SCSI command 0x0-- guessing data in; [ 635.600694] program syz-executor5 not setting count and/or reply_len properly 06:22:31 executing program 5: r0 = socket$inet6(0xa, 0x80007, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0xfd00, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[0xffffffffffffffff], [], @multicast2}}, 0x1c) 06:22:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf00000000000000) [ 635.772161] netlink: 48 bytes leftover after parsing attributes in process `syz-executor3'. 06:22:32 executing program 3: socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000001c0)) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x800, 0x80000) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000140)={0xfff, 0x7f7, 0x8000, 0x2, 0x100000000, 0x30, 0x7b46, 0x4ac9, 0x9, 0x9}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:32 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) setrlimit(0x1, &(0x7f0000000040)={0x100000001, 0x2}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f0000000080)={0x9a}) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=""/110, &(0x7f0000000240)=0x6e) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 06:22:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf24e]}, @empty, @loopback}) 06:22:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f0000000240), r2, 0x4}}, 0x18) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x402000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r4, 0x4}}, 0x10) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r5, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xfffffdfd) 06:22:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x20000, 0x0) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000140)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x4df2000000000000]}, @empty, @loopback}) 06:22:34 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000000c0)=0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) r2 = userfaultfd(0x0) setrlimit(0x1, &(0x7f0000000040)={0x100000001, 0x2}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f0000000080)={0x9a}) close(r2) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000180)=""/110, &(0x7f0000000240)=0x6e) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r3 = dup3(r0, r2, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) 06:22:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x54ff000000000000) 06:22:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x3c00000000000000]}, @empty, @loopback}) 06:22:34 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) getdents(r3, &(0x7f0000000100)=""/79, 0x4f) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x0, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d000000) 06:22:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f00000001c0)) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x800, 0x80000) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000140)={0xfff, 0x7f7, 0x8000, 0x2, 0x100000000, 0x30, 0x7b46, 0x4ac9, 0x9, 0x9}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:35 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x35, 0xfffffffffffffffd, @thr={&(0x7f0000000080)="a29abf179cdca455f71c29e6860e8e8a7bf168b4a86eee67258ec2ca2390e52c1ce84cf6f0ca8dbdc9e967a50866d0cf31118e0586a4c6b536662ea7b23c14e1093bc184c5cbb3f0fd0ca011a2590c34281dc11130eb17591481da94f473893aeaf08ccda022dd3d4a", &(0x7f0000000100)="5051c16922f8ee0f64f16acdb34d4e5defd774837928739dd0b441d73c2ea9294448b5fa0ff8614ad040e14bd336f1afe71837ddfa081efd7e889eab3ce7c921bd0ca171839fb1595bafb31280e37648c89343f08010a22be620262d61974fe85dfb0ea2d720efdafec37abf4dbfbefd9a9b0bc8593dd84f79e0a3b90a32dd0b52224d639b4383c19f48ab16a16318a3b93896ac4f70807b2968fcd42ffed41627a46330"}}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x0, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x7ff, 0x100) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000100)={0x2, 0xffffffffffffffff, 0x800, 0x9000000000, 0x6, 0x10001}) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x2af20000]}, @empty, @loopback}) 06:22:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x0, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb4ff) 06:22:35 executing program 5: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x480800, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f00000001c0)={{&(0x7f0000014000/0x2000)=nil, 0x2000}, 0x1}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, r0, 0xfffffffffffffffd) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000240)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x4000)=nil, 0x4000}, 0x1}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x2, &(0x7f00000000c0)=""/61, &(0x7f0000000100)=0x3d) ioctl$EVIOCGMTSLOTS(r3, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000300)={&(0x7f0000013000/0x2000)=nil, 0x2000}) clone(0x0, &(0x7f0000000240), &(0x7f00000014c0), &(0x7f0000000180), &(0x7f0000000380)) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 06:22:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x0, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 639.348272] FAULT_FLAG_ALLOW_RETRY missing 30 [ 639.368538] CPU: 0 PID: 2412 Comm: syz-executor5 Not tainted 4.20.0-rc1+ #231 [ 639.375860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 639.385226] Call Trace: [ 639.387837] dump_stack+0x244/0x39d [ 639.391494] ? dump_stack_print_info.cold.1+0x20/0x20 06:22:35 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r0, 0xae9a) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0086418, &(0x7f0000000180)={0x80000000a7, 0x100000000, 0xffffffff00000002, 0x6f9, 0x1, 0x6}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 639.396717] handle_userfault.cold.32+0x47/0x62 [ 639.401441] ? userfaultfd_ioctl+0x54a0/0x54a0 [ 639.406049] ? mark_held_locks+0x130/0x130 [ 639.410301] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 639.415908] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 639.421149] ? native_load_gs_index+0x10/0x30 [ 639.425677] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 639.431239] ? check_preemption_disabled+0x48/0x280 [ 639.436282] ? debug_smp_processor_id+0x1c/0x20 [ 639.440997] ? perf_trace_lock_acquire+0x15b/0x800 06:22:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) r1 = getpid() mq_notify(r0, &(0x7f0000000040)={0x0, 0x36, 0x2, @tid=r1}) [ 639.445958] ? trace_hardirqs_on+0xbd/0x310 [ 639.450303] ? print_usage_bug+0xc0/0xc0 [ 639.454389] ? zap_class+0x640/0x640 [ 639.458145] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 639.463720] ? find_held_lock+0x36/0x1c0 [ 639.467810] ? __handle_mm_fault+0x4baa/0x5be0 [ 639.472413] ? lock_downgrade+0x900/0x900 [ 639.476593] ? kasan_check_read+0x11/0x20 [ 639.480759] ? do_raw_spin_unlock+0xa7/0x330 [ 639.485183] ? do_raw_spin_trylock+0x270/0x270 [ 639.489786] ? fault_dirty_shared_page.isra.87+0x320/0x320 [ 639.495441] __handle_mm_fault+0x4bb7/0x5be0 [ 639.495472] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 639.495496] ? perf_trace_lock+0x7a0/0x7a0 [ 639.495514] ? perf_trace_lock+0x7a0/0x7a0 [ 639.495544] ? zap_class+0x640/0x640 [ 639.495566] ? zap_class+0x640/0x640 [ 639.504823] ? find_held_lock+0x36/0x1c0 [ 639.504852] ? handle_mm_fault+0x42a/0xc70 [ 639.504871] ? lock_downgrade+0x900/0x900 [ 639.504889] ? check_preemption_disabled+0x48/0x280 [ 639.504908] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 639.504925] ? kasan_check_read+0x11/0x20 [ 639.504944] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 639.524894] ? rcu_softirq_qs+0x20/0x20 [ 639.524912] ? trace_hardirqs_off_caller+0x310/0x310 [ 639.524932] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 639.524952] ? check_preemption_disabled+0x48/0x280 [ 639.524978] handle_mm_fault+0x54f/0xc70 [ 639.524998] ? __handle_mm_fault+0x5be0/0x5be0 [ 639.525019] ? find_vma+0x34/0x190 [ 639.525041] __do_page_fault+0x5e8/0xe60 [ 639.525067] do_page_fault+0xf2/0x7e0 [ 639.525082] ? check_preemption_disabled+0x48/0x280 [ 639.525097] ? vmalloc_sync_all+0x30/0x30 [ 639.525112] ? error_entry+0x76/0xd0 [ 639.525140] ? trace_hardirqs_off_caller+0xbb/0x310 [ 639.525159] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 639.525177] ? trace_hardirqs_on_caller+0x310/0x310 [ 639.525206] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 639.525228] page_fault+0x1e/0x30 [ 639.525248] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 639.525265] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 639.525275] RSP: 0018:ffff88018be2f958 EFLAGS: 00010202 [ 639.533669] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 639.533680] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88018be2f9f8 [ 639.533691] RBP: ffff88018be2f990 R08: ffffed00317c5f40 R09: ffffed00317c5f3f [ 639.533701] R10: ffffed00317c5f3f R11: 0000000000000003 R12: 0000000020013004 [ 639.533712] R13: 0000000020013000 R14: ffff88018be2f9f8 R15: 00007ffffffff000 [ 639.533750] ? _copy_from_user+0x10d/0x150 [ 639.699102] evdev_do_ioctl+0xb51/0x2180 [ 639.703188] ? check_preemption_disabled+0x48/0x280 [ 639.708222] ? str_to_user+0x90/0x90 [ 639.712002] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 639.717290] ? rcu_softirq_qs+0x20/0x20 [ 639.721289] ? __fget+0x4d1/0x740 [ 639.724760] ? ksys_dup3+0x680/0x680 [ 639.728481] ? __might_fault+0x12b/0x1e0 [ 639.732556] ? lock_downgrade+0x900/0x900 [ 639.736718] ? lock_release+0xa00/0xa00 [ 639.740698] ? perf_trace_sched_process_exec+0x860/0x860 [ 639.746162] ? posix_ktime_get_ts+0x15/0x20 [ 639.750498] ? trace_hardirqs_off_caller+0x310/0x310 [ 639.755627] ? __fget_light+0x2e9/0x430 [ 639.759633] ? fget_raw+0x20/0x20 [ 639.763101] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 639.768662] ? put_old_timespec32+0x110/0x280 [ 639.773184] evdev_ioctl_handler+0x144/0x1a0 [ 639.777609] ? evdev_ioctl_handler+0x1a0/0x1a0 [ 639.782693] evdev_ioctl_compat+0x29/0x30 [ 639.786852] __ia32_compat_sys_ioctl+0x20e/0x630 [ 639.791630] do_fast_syscall_32+0x34d/0xfb2 [ 639.795963] ? do_int80_syscall_32+0x890/0x890 [ 639.800555] ? entry_SYSENTER_compat+0x68/0x7f [ 639.805157] ? trace_hardirqs_off_caller+0xbb/0x310 [ 639.810182] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 639.815037] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 639.819890] ? trace_hardirqs_on_caller+0x310/0x310 [ 639.824918] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 639.829946] ? prepare_exit_to_usermode+0x291/0x3b0 [ 639.834988] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 639.839853] entry_SYSENTER_compat+0x70/0x7f [ 639.844268] RIP: 0023:0xf7f7aa29 [ 639.847645] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 639.866551] RSP: 002b:00000000f5f760cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 639.874285] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000400445a0 [ 639.881559] RDX: 0000000020013000 RSI: 0000000000000000 RDI: 0000000000000000 [ 639.888838] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 06:22:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) [ 639.896111] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 639.903399] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:22:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x35f2]}, @empty, @loopback}) 06:22:38 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x100000000) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:38 executing program 2: mkdir(&(0x7f0000d90ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f000078eff8)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000653fff)) r0 = creat(&(0x7f0000000140)='./file0/bus\x00', 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb0f0203b1c910ff2de6a2a33589ce540d9844961215231afcc2badc82fd8a669a828aa9b3b1730e46c45a4affd5851bbb067c597fde9982a561eff1f7e1b683dc71ca6ba9fc5f2e1509596dffa35804debed725be91f035b15ac77216abf4cdc17a8e9b19b31b253e4e194ae4"], 0x3e, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x3b}}, 0x8, 0x8, 0x4, 0x7, 0x1}, &(0x7f00000002c0)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x1000, "174f3a81be57059f1c8404f0a1289efe0848b44048fcf7176a1fe80b6a2b379d97f8286b60d025643308c0bb2a2a1daa8e430cf9a5e7bbee0426f4624d37d41520f125609d845148f90c482a6cd9f2a2a8f886469e2453d5f100a880aef1222c2431bc4876bcfe0be8770eec79c74c78df09a27a1c509781ccbfcda64a57822efefee67987d3c297ed6fe0254194303e71fc16040ae42e93d62c4a99d1a616a298f0a51e0dde34dd17caef492aef2353b58e91df76aa6f434eaa4842129d8f6431dacb04ec1276728bf231be479abf586db24c8e13ebe8f46ad55ab193956af054697b886e36dcc9abb6a4ba5dbe0d2ecc9ee9e603a317c966e9805f137c798fb75939c9c23b1507a9264367ff257102e6e2f1181941fd6a8f0e7b91f5585e7e09acbc52eb547d1b2398c9c76a576b53b9ce71a2976aa93b7077a2872392cc2bcde6206d50a38b4e968fdc91e21c854ef7d77501d268f0fa44583a5d33c647f24501fc650475491267e13559da756338d719fe7ec2045718be049d4c3a92113126db184df74bbf79ec0da564de94b62a14e86dad8248addf69a126923febbb21f008c58ca30edeb4c78db43fb85ff9b17619d02ca20d77895300710cfcb73c63d545013d3d0e3486fe2930a1c25ce3ec5c905e0756ef9a2d41dee2a854167825fe34d24854cbb7e1d525ffee4635f1cfdfdbc7af19483afe5605d4e32f94ecba70c91c95561431d89ffff20e52fd45024315b12284c0141c8004b5a50b9739602e736482d41cc2ade7192e6ca4d4fbfee892ed0c8c10cbaaf189e9ef900259e02a8a826b060916b638d200b76531c07cb1e5354d3d93f367922909e547df879c9d31593458d7070d7f4949dc86d1c54f3af9424461fc8db4314feda0851113fb31ff845e4fe8688a207fbfc877583da07433d5bd34b239c4a0e070f39cb2aad71b39490a32d391a6ecb1cc936b328e6319764f63b0f6e4cfb46f0d6231da8b1de2336146e9a118600061ecebd349301c6d78c01e8dd4900045cbcf7af9458be2ea4209e6db1986889d2104243c8454e9221538dd2d825f8e0d20bfd0945dd789bf85fad58d4d2552c8454fffd252e8a14901a8923fc6588083e74205abe26276dc0e1a9e35fa33a00eb1c2fc3fcbf0a7127b02776ebd112d8241cac1010ec54f68641a5c4369d97760964447ae9d30267f1470860e1ed27d9fb8321433dec077d5eaaef888539a9d8dd591090ab8e26e7f8f4a72755542961bfbda3f34e550cffcf64c2d99de17b04cfb1757f7f065cdc9a2a21bc8f923d802c306e35a43840b8695a02561c001cf537c7253102100a1ae913a1b7222ced6ff270fff5ab324d36416dc54d9fa094bb0eac9e7d894126336e0b2244a40b9d7659eae277de47a57f885c5b7694d4e7c0eeb30ad0fb070a0ca58f08c2f89f9f02ac4b3440ff8a645f2e7a1dcec0b37261bc25f77308d0e4ea390b29ce305d6795239514cb60fb6bee74a3fe5a1744c56aab38905628fcebf073a16708dd028747ff15a1713b8f0eedbe4c35643269ee652812f11f7f3dea42b301333a47d682f7d357973db9a57a0ef9baac79a3ff6717c91c6851179e0048d860d32b89d6f1ba1427b9ca1441911e2e3111f8e380229af49677e142fe43961e902d93d6489093a36eaa75951d190574c0da924dfaf5cab037a6c141ac035f0bce3ddb9542793f95c61b93397be9ed308c593f37a2f4d1f490395d11f025fcda65a3d5066ae3a9b9d8b4ef9eb8f4363bb3f010db3cbda572566257fbb84ef8acd43fa6aa212ee5d7fdfcc60ba878cd91463225fc02fe5a1f6581f769d5bbfbc424b52d3d0daec9528249052bcabf18205d69b3efc66d7da3f242495e62c2336a768ccba31759222792e834bee71b9021120f2891458c6958315979b67a2130314c2f0d9a2b4ac061252c46ece7c9d2a2506a181c9d03074cd344cc5c33ba0a1982eea8df2c07a59bf97726774f0bc13a725422ceb3d7ecc643fbb6891eb2b8ce45b80dca065856a7a0a698cd97f4d9d7c46464317dce99f7f7d99448a7750a4c7d21bc7f75c4e14dd17ae4ad59296209eb56b3053f2b5698a666b7215063d2e1d7a3ae935114a49f988387a22eefe551ad4f41c6717fb35b2f5823f5eb859e605d708fa308bcd9d5e08c06903c70b842af3a4bb6b72656acfd3efee615b361d1430d6442e972e0cb0f6b2d29b71c0d59896254cdc1c8bd65f10fc256520e2d1342921dbf8d3cb758966a2080f3d24a9fc5fd21a08ae847e52273e33bb8e3c11f29d4f7b8205838b49c7258f42ad94fba5f0aefb10c8cf6f668982527c1d202edcc2e9a75742226ac619eb5b7c8223ebe07ecf5eda486a2de2c5fa023533f7f72a18b3125560bd6f277b52735980c6104f3b9ea77b87b8069a8b025c6b7eaa7eb1b0ebc3ab46591f18f259339c2a67eb4e8f6d5bbe69d9e0db6229282bda201d2dd06d09a06f94f8e52707af8c26e8213f3c0972eb5fc193b0789c685f5b50e858f31159a571523120594fd310ee10a6f3aefce7aa8c37d118ca1ddb2a39b7c86808adf9e3ff6cc2cc890687ac002f3ee2a82350747cb6771046c8d1d5fa3f6730d5e68cfb16b72861ad09e8b5a8839d113636d4a6d22bf1dbafe65e8dfec8f2edf6c9752cf60b035d1f88f8ba4868517515fc10ab68a679e3693ec2eb0169d646f8c37fd5fc5ef893f7db3efe6d9f25057801e50e2f1d628eeaaed2889fb8cb54ad3801d36d6ae45c6510e873ee3508171da2c86b1bf64085be17ba156c84dbd33f14405c288eca585ffad1d909a8d0845231b494dbbb265365b81d6f3dccff19391c5f1b38c299784eca9d18e8eec8426ffd59471e3cf837a08f989bb7b2cd7cc019a9d871c93c9e1a0476e7acf9cc2e9e3629358f10d1aeba9dd94b6193d7790f75f343f9a114e8c715f36ec059557dd43901ec9869f62838fc1c8de92e4cb81d915962bec5b00048c0eac0d44f593b24f24ea4f64c6a1ee4ec68a10f8f887419316760746f89f99c19ea259883f2e691b235e89261dbd64d0de954f0657d814b592aa7d9745770953cd934abd7016d6c459f9c60d3bd08901d405ee03fd44e2653f9b9d9a4a7c831f3be0fad49b52b26c840b057ebbd0b9a98cc77b00027a5679925cdeea63f07aa4d5967aa6729cc813a25092c97f453dbb177eef93785936efa89f7b64581403fc1349f9228ad7ee997f7a88566a55e7250ffd10fdf18e0f58252ba048e63748913e91861c802081a679431907764c7a07670f4922aaa7d1962e1708fae29c307ed3a04b24ce266e66a335c1cd97d7712ef40cd8edd8626ebddda7080914e1d2fe88843760a6e89c2907db8235276289db0204610bca84c4d7d97bff6276dc36db8fd57b1b582377000dbf49745885417774323dc60ecfb948b953454542e65ddd4bae9832e4825a59ccea75e51849d396711d3731207d754f940b65489356b1279d2e9e27d500a85fbfacbe5cb8056af8f80bdd7a036acf49bf437bb5b49dd93935314df01753ca278448d73688aa8456d385bd081ae229001102267242bec2f1aafe48e1e3cfd945308b91419d46cee1149d4585e7d5bb6eb6b641369c20a6f5ac4ee0618f73682bdee6eb04413218b4429559c3d9b411d5bc4bcbf5ad0c3c2714f799d63aefdaecef6bd2bb6028e7c255d77d0b2661b8345856c1eb552cb41b00728bb561ff6234424f9ac78c8eeadc88340f543872ea26c68ee825ff1902d1398cc3fddeb478376b327d0c7d6276147045eea892e91ad6343d496ac2e4f690ae6037c32dec03595772e9d4a7d6761f962a417d0e765b6fffe8c6c0f51cd5d2428e523cc4e2cc9a29d3603bea71a587a1ae2786bf1693bec5b6f3b6ec41c6f99b51941ca87c85e29838699973296ea7de7437a5d83c096cd1f1d02cad920e41ea1e432d1ee1b672f9e70f5252dbb0970798f24626d62518d0de25ebbe1055fac21f61e0d89a323f79bc350d0755da33cd174ef2ebd5fcfa88add15ef4cbe6fe5abd3bdc6091d7c4364f054b4aeab75396049b023f61cf738c5ad02adf6414fb1c4f0a07e3150b37bee0ad2c314c41b41811708d436157876ff29870fec520196e0e508f84ca296379df865e72792079d082bf7e95a05a965e642d5f98bde149b4bb7abcdf015fce1c060ae1323413faad774e00358c99d1005f7bfeb68ad4fea3cd8af855aa9f534b821dfe237ee7d7e6a39a2cb199baa6162935e708114d355d2cc98fba3626a17e1f2b5c3c2dc94b2bc917a2dc61b54f35ed8dbc8fc0f6ba5666b72c283295d64747e6e86671288f6f215f73aa94214a7e6f2fa2b903f34dc5a5b0d756df25e4c59f2adde129095e06af99754b97e3f182f571e99ad09f0f650b176646b5fd71335fe469f98922ba8407c546be8991e8c65cc147fa0dec5241eee67ec218b70fff1dac6d71ae45398851c4e1dd9e73b1ee0017495ce831ee030872fff0ab9d267e4af6d9a3178972aeb7d23a33969fd5af45c5336aae9035716a68ea6e609d4a02212f8d887080372121b6a12e8745b814ddf1600df65f146d293ca00f97c0ec209b17088d91575d32a321b36b4fd165e223b81d0736502164aaa168e129d115e88325b3497e25cd7b4bc55c78d50c6aeec779fe4132ce67ab639c458edfcb0cb22fb22592f5e09cd497e3b5a283a285bf1e08dc054c537b0dc15e2456773e5b2dee9b0a145e8ba4fbfd3c7ffdfa8dfb9bc946172fb812a4afaabc41e1c17a8c39fc9ee51309886d73acb0ffa25022df63137c91fc07db1cd8d734e43864fc9bcfd5bf1413baa4e3eb44251d44f73197ee14f96a8dc7a91748fa329d7c1fddfd7e130d2e9f272bff0551fb6ec5ed9625d44fa9fba59a15d42fea9442cc0b6ad624a481001e11f2364a0c7ca85c3de429a4e24bfee19d6b9c762b2999b629bef498c1fa32ac4fba7725dda67011572f20deb90c05ddadbab56b8322a67d84b34b3578822a9627a030b4142947194bc02f8a05e2ce713ac7da78e608a46dc8931860e9a8ac22552d6beef963d1d228b0cb5c3e1e78a067f4846a5f80496041e6ee17dd0c3c4afd243a2e97fe1fbe012d448463d5932b6193e8c1b57cf6a6149c0c0ac7258244e9034e6dc74d88b39700b069b7a91ea619b3eed43ac8e92238267a175a0be31324873a3e384aef7859bf7b0aef78782817087a99ac1b8bec7adc072718e2ea839715afc6d26f8e35601150f2e00ca7ff2e36810a2cb84214c35ed975c8a9a374c844a9dbf52142cc6df42122f5fc8b1dfa744415207b3eb1134dd337514fbd9d36c6f3fe4b0cf73829ebad04a00b571ade3dbd7f98dda72bbe8d9d7bc592bf2d5710697d4dcd664d1d6a52910aabecd9366d119b1d0e87b7a695d240a9936b3ef161e90c3f87272ba370a7e65249b6a281699a851b997369a304d15663469c19f7c527278c02fb8931a7c901cffa1362ab2e88e4c000ef399f2705d7aa172f11412f0f349711f5cba27f7ac384b566c50340bea20a0ccc587e93c2e02bed4c1486a68876b7e06b7cc4cde5881026012f769f850b9c5c9156a6b4dd6995f99cd6b3bbf477c61c09766a7677c07d300292a63bb54a7324415fbfec4b4d81d52fb1879bba3dcb1c6aa23792c1ecf26aa5ab4fe52d7110d959b7c909c406e20a1035c2ee6f884a4dc035f2ab2bf830bbdd85465e1ffe30d88917062769c011deaa8e46dd430f7af79394c1d461ed25b14849333b404401808971a7e39f07221ab9fedb6cb71e17c56ab59bd03ab49ca88508aa8dd81425d93d5"}, &(0x7f0000001340)=0x1008) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x7434}, 0xf7}, 0x1c, &(0x7f0000000100), 0x0, &(0x7f0000001380)=[@sndrcv={0x2c, 0x84, 0x1, {0x20, 0x100, 0x8000, 0x9, 0x8001, 0x9413, 0x2, 0x4, r1}}, @sndrcv={0x2c, 0x84, 0x1, {0x4, 0x4, 0x8004, 0x8, 0x5498, 0x800, 0xbbe10000000000, 0x1cb7, r2}}], 0x58, 0x8000}, 0x4) mq_getsetattr(r0, &(0x7f00000000c0)={0x800}, 0x0) 06:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xb4ff000000000000) 06:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 06:22:38 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'rose0\x00'}) 06:22:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x1bf2]}, @empty, @loopback}) 06:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 06:22:38 executing program 2: accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000340)=""/134) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$UHID_DESTROY(r3, &(0x7f0000000180), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic]}, 0x14}}, 0x0) 06:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf4ff) 06:22:38 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x1004000000016) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f00000000c0)={0x3ff, 0x0, 0x0, 0x3f}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40086437, &(0x7f0000000100)={r3, 0x1}) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000140)={0x0, 0x5, 0x8}) 06:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic]}, 0x14}}, 0x0) [ 642.410476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 642.450392] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x14, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic]}, 0x14}}, 0x0) [ 642.577240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 642.617857] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffce) 06:22:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x30, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f"]}, 0x30}}, 0x0) [ 642.754879] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 642.793772] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) socket$xdp(0x2c, 0x3, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000200), 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x34, 0x0, 0x0, 0x70bd28, 0x25dfdbfb, {0xd, 0x0, 0x7}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) r3 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x44801) dup2(r4, r0) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400d0}, 0xc, &(0x7f0000000840)={&(0x7f00000005c0)=ANY=[]}}, 0x3fffe) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}, [0x0, 0x3e8]}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) [ 642.854996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 642.883187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x30, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f"]}, 0x30}}, 0x0) 06:22:39 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'rose0\x00'}) 06:22:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x4]}, @empty, @loopback}) 06:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x88ff0000) 06:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x30, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f"]}, 0x30}}, 0x0) 06:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee812"]}, 0x3c}}, 0x0) [ 643.283608] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 643.320559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:39 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x12400, 0x0) write(r3, &(0x7f00000000c0)="7a601fb8bc8f6ea7d27a88e8483cab79d8e5b6a006b096e3403423cfd8b44a8657ea949c6e99bbc4414839f09cc4622ec2ddfe4289f30fcd41381f686527c8a66e40f6b1f9c5788e", 0x48) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff84) 06:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee812"]}, 0x3c}}, 0x0) [ 643.421922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 643.441182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x3c, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee812"]}, 0x3c}}, 0x0) 06:22:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) sendto$inet6(r3, &(0x7f0000000240)="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", 0x1000, 0x20040010, &(0x7f00000000c0)={0xa, 0x4e22, 0x1, @ipv4={[], [], @remote}, 0x9}, 0x1c) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ptrace$poke(0x4, r1, &(0x7f0000000100), 0xdde1) tkill(r1, 0x1004000000016) 06:22:39 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x70, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x210440, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) close(r0) 06:22:39 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'rose0\x00'}) 06:22:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x7402000000000000]}, @empty, @loopback}) 06:22:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a944"]}, 0x40}}, 0x0) 06:22:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@hyper}) r2 = dup2(r1, r1) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000080)={0x5, 0x100, 0x0, {0x8, 0x6, 0x401, 0x6}}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a944"]}, 0x40}}, 0x0) 06:22:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)) [ 643.969285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 643.990338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a944"]}, 0x40}}, 0x0) [ 644.182184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 644.232177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1b) 06:22:40 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x400, 0x101000) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000440)={r3, 0xffffffffffffffc0}, 0x8) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0xffeb) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="fb000000bc5614e4382fd500a5600bc23c7d6946054bc50370e3f25123ff4ab0077ae5c93ea5448e3bf5482c86d2eabfc0694cbba8ba2fbe38f960b3186de4f4bef34736916e605d647fecd0687e76014e1ff5e6e301b12acd299553ea6e9dec88bc90a6e06d0bdbf4731f1f000000fe30b52bdd46fa2e0cff396000226f9eb2fa0c423d95b682c377e44d7eca5973e345a09a5a732e17f53e7f2b86afab618578ada05327b761771de5f6effa1323aa27dafa4d2552990de342ca63b268ca926c25b7219ffb390a7ceac0c74e26852bfb775ae04ca3bfb978587d7a311e1d26206aaa4cdb82b09af1756b2b4eaf5f7199767e8d3abf0f5ec5217bacdbfe773966c12ab7c6cfa0"], &(0x7f0000000180)=0x103) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0x34, "f40d6dcfe425aaaaf2b92c3fe2c645749b31d14924d80b8c2e6f9beb84aecf2e9dd31510caad9062dfefabf16994280460621173"}, &(0x7f0000000380)=0x3c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a944701573"]}, 0x44}}, 0x0) 06:22:40 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'rose0\x00'}) 06:22:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a944701573"]}, 0x44}}, 0x0) 06:22:40 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x4}}, 0x2, 0x4c1a, 0x4, 0x7, 0x20}, &(0x7f0000000500)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000540)={0x0, 0x0, 0x30}, &(0x7f0000000580)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x7658a1c5, 0xd17}, &(0x7f0000000600)=0xc) openat$uinput(0xffffffffffffff9c, &(0x7f0000000880)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e22, 0xffffffff, @remote, 0x8}}, 0xfffffffffffffad1, 0xfffffffffffffd1b}, &(0x7f0000000700)=0x88) sendmsg$inet_sctp(r0, &(0x7f0000000840)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0xffff, @mcast2}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000000c0)="74404b38f5a22273e4d880ba3c62a4b11f9c244db1b4f64aae614e25dbf1df928671a49dcb9cdd8b4d7d77fc7cd1c66f39b4a3a96c93", 0x36}, {&(0x7f0000000100)="d173575544cf765d91684f3ad28b4731f71e79946767df36f078c045a45cbcf9e7c13112d01674c97acc98537afc4340a882845e2b76958264fa92d11967b5a3e2a7e77c08f9dfa9f1dd7ed60c3b6a81476ffbb85cec0b0dbff5aaf25a779bbc237d77c6467233f06a132ae12c379258cf43b41894581f9ea9053479abe856920329cfaf28a82552ca4a5acb7bf1c2cdc958e2dd8e5a9c989c2e3586e5a662d69d114dbda88549d9d2a05f45cc4883c5486b3896454466c235061e042b501dffded27d562110360be39ca31fa04e479a795afa25d56f86844bdaaad1c2", 0xdd}, {&(0x7f0000000200)="2b54e27bd4c94b189ba3f84edbdf5a060309816af0ecdd573b4ac1efc6b55647f05929c226f5409b5884c953c6485e5bb4e281", 0x33}, {&(0x7f0000000240)="60129eff89f13e2fba2d2a7cc25598c69192f574847d1df8c19ef8cbcfbaa44178ea657be982fc5e6918719f32fe977794dca03656a656ad9a6aa723bff0132378189963fe2976faf235f328eb5164b5a90fb908bf3242e520793d66da0b9b541cb488081c794192071b5053fc6fc53de55dd74f2cc5bd4834299ea9cdf7b82b70f326e38903cf2c1f80f79a3953803ef587a959d5bd0c83391c55f0e404b98e71f7df19636ec18b6f76bfc9c9f68596d805c244f067de6ce2ce0d5e419261f74b", 0xc1}, {&(0x7f0000000340)="e26b2f8589537c48f5bbcffdaf", 0xd}, {&(0x7f0000000380)="ce3b21a8b7260fcaa0ad9db5efb32c8a03f09d953da59ecd893ee777f3e1b86bb4c9a25d0bbd4540c46dac547f5b3d161220316870009010a186072735a15ed6f52c13b21392ade5b824fa49e62eb74325397467a723ed1ea6c09936c7ea8e", 0x5f}], 0x6, &(0x7f0000000740)=[@sndrcv={0x2c, 0x84, 0x1, {0xfffffffffffffffb, 0x6f8, 0x8008, 0x2, 0x2fa, 0x55cc, 0xfffffffffffffff9, 0x3, r1}}, @authinfo={0x10, 0x84, 0x6, {0x9}}, @sndinfo={0x1c, 0x84, 0x2, {0x946a, 0x1, 0x1, 0xfffffffffffffffb, r2}}, @dstaddrv6={0x1c}, @init={0x14, 0x84, 0x0, {0x8, 0x0, 0x2296eb27, 0x401}}, @sndrcv={0x2c, 0x84, 0x1, {0x2, 0xffffffff, 0x1, 0x44b, 0x20, 0x5, 0x8, 0x1205, r3}}, @sndrcv={0x2c, 0x84, 0x1, {0x1, 0x2, 0x200, 0x20, 0x2, 0xa31, 0x7ff, 0x6, r4}}], 0xe0, 0x20000000}, 0x4008800) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000001700)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) mmap$perf(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000008c0)=0x1000, 0x4) [ 644.751576] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 644.787777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x4a000000]}, @empty, @loopback}) 06:22:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x5, @empty, 0x6}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x35, 0x7, 0x5}, &(0x7f0000000280)=0x10) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x105000, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KDDELIO(r5, 0x4b35, 0xfff) r6 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r6, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(r1, 0x1, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a944701573"]}, 0x44}}, 0x0) 06:22:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)="71e67a11cdf8311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xe763223461feba35, 0x0) write$P9_RWRITE(r2, &(0x7f0000000180)={0xb, 0x77, 0x2, 0x5}, 0xb) sendmsg$alg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000002c0)="daec38dc3b719dd8b85a01d789d936c0551cd3e58c255c8946d88255c77eb92a", 0x20}], 0x1, &(0x7f0000000480)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x20}], 0x20}, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000140)=[{&(0x7f0000001100)=""/4096, 0x1000}], 0x1, &(0x7f0000000500)=""/212, 0xd4}}], 0x1, 0x0, &(0x7f00000010c0)) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 06:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xf) [ 644.861346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 644.874029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x44, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53"]}, 0x44}}, 0x0) 06:22:41 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) 06:22:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0xff64, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000), 0x10) r1 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000000000400000000000000000000000000000000000000000fe23adfa6883596cc2ad29fc49843516ec2087317fa56232d46cad34c3d70e7c8c1d7b277991e0f3d120443e4cc2b76cee3ba29815556116ed261617cd9ff563976557e4f3bb1e93b5d9a9cf5e14ec55a0ef2a89ea4596e1844111e95a10edd0c6257a7a2385be8b0dd4dfec45cae034e71418c3ca81a87322e431f4eda1c00073f19a148807afc85d8ceeb14c10f585f6ef732e03e07777fd62512f7d5861d8dea1a9b434ce5a3d9451e9c627bd"], 0xce) dup3(r0, r1, 0x0) 06:22:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="dc35d7cc004715d481b26cc33db8f1b787abb158996b220c4ac33c3bf9d458c3ea9dc073ad5447fe9eb716384465aa7853fbbd54c71f2699c898d1e69f8f8d96b07d8e7119852dca9d6671b987c170f1db7bc017965bf4b6169e0e48554a54e1c205852399001dc36b775993f30259c44bdabbfd8e290c72905a82c3352a3499d6f5d716cc0e86", 0x87, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r3, 0x1) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff58) 06:22:41 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:41 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), 0x8) [ 645.231703] FAULT_INJECTION: forcing a failure. [ 645.231703] name failslab, interval 1, probability 0, space 0, times 0 [ 645.326091] CPU: 0 PID: 2670 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #231 [ 645.333431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.342908] Call Trace: [ 645.342941] dump_stack+0x244/0x39d [ 645.349152] ? dump_stack_print_info.cold.1+0x20/0x20 [ 645.349188] should_fail.cold.4+0xa/0x17 [ 645.349211] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 645.349232] ? lock_downgrade+0x900/0x900 [ 645.363582] ? perf_trace_lock_acquire+0x15b/0x800 [ 645.363601] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 645.363628] ? perf_trace_lock+0x7a0/0x7a0 [ 645.382201] ? find_held_lock+0x36/0x1c0 [ 645.386307] ? perf_trace_sched_process_exec+0x860/0x860 [ 645.391786] __should_failslab+0x124/0x180 [ 645.391810] should_failslab+0x9/0x14 [ 645.391828] kmem_cache_alloc_node+0x26e/0x730 [ 645.391850] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.404455] ? check_preemption_disabled+0x48/0x280 [ 645.404483] __alloc_skb+0x119/0x770 [ 645.404507] ? netdev_alloc_frag+0x1f0/0x1f0 [ 645.404523] ? __release_sock+0x3a0/0x3a0 [ 645.404541] ? __local_bh_enable_ip+0x160/0x260 [ 645.404566] ? netlink_insert+0xfe/0x240 [ 645.404586] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.404599] ? netlink_autobind.isra.34+0x232/0x310 [ 645.404622] netlink_sendmsg+0xb29/0xfc0 [ 645.404639] ? move_addr_to_kernel.part.18+0xc6/0x100 [ 645.404662] ? netlink_unicast+0x760/0x760 [ 645.412070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 645.415207] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 645.415229] ? apparmor_socket_sendmsg+0x29/0x30 [ 645.415246] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.415265] ? security_socket_sendmsg+0x94/0xc0 [ 645.415281] ? netlink_unicast+0x760/0x760 [ 645.415302] sock_sendmsg+0xd5/0x120 [ 645.415322] ___sys_sendmsg+0x7fd/0x930 [ 645.415348] ? copy_msghdr_from_user+0x580/0x580 [ 645.415371] ? lock_downgrade+0x900/0x900 [ 645.415396] ? proc_fail_nth_write+0x9e/0x210 [ 645.439563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 645.441922] ? __fget_light+0x2e9/0x430 [ 645.441942] ? fget_raw+0x20/0x20 [ 645.441960] ? find_held_lock+0x36/0x1c0 [ 645.441985] ? kasan_check_write+0x14/0x20 [ 645.442004] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 645.442025] ? wait_for_completion+0x8a0/0x8a0 [ 645.456305] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 645.456323] ? sockfd_lookup_light+0xc5/0x160 [ 645.456345] __sys_sendmsg+0x11d/0x280 [ 645.456364] ? __ia32_sys_shutdown+0x80/0x80 [ 645.456383] ? __sb_end_write+0xd9/0x110 [ 645.456413] ? fput+0x130/0x1a0 [ 645.456435] ? do_fast_syscall_32+0x150/0xfb2 [ 645.547754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 645.549605] ? do_fast_syscall_32+0x150/0xfb2 [ 645.549638] ? trace_hardirqs_off_caller+0x310/0x310 [ 645.549656] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 645.549674] ? __do_page_fault+0x491/0xe60 [ 645.549701] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 645.568952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 645.569805] do_fast_syscall_32+0x34d/0xfb2 [ 645.569831] ? do_int80_syscall_32+0x890/0x890 [ 645.569850] ? entry_SYSENTER_compat+0x68/0x7f [ 645.569870] ? trace_hardirqs_off_caller+0xbb/0x310 [ 645.569888] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 645.569904] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 645.569923] ? trace_hardirqs_on_caller+0x310/0x310 [ 645.569943] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 645.569963] ? prepare_exit_to_usermode+0x291/0x3b0 [ 645.596684] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 645.596712] entry_SYSENTER_compat+0x70/0x7f [ 645.596725] RIP: 0023:0xf7fb4a29 [ 645.596743] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 645.596752] RSP: 002b:00000000f5fb00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 645.596767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 645.596776] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 645.596790] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 645.605776] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 645.605786] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:22:41 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x53f20000]}, @empty, @loopback}) 06:22:41 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) ioctl$KVM_GET_LAPIC(r3, 0x8400ae8e, &(0x7f0000000240)={"35d8de3c660399418a04e51ebbc4c10ff1e4a05dab52730954a3d9d5d7fa612c7863bd1f6d606c0267d5fc0fdc9688fd18626ff3f30cc3840388cdfce6642bc85950a416122e156a37c1d5221e7db839b1e2e281e4eabc2582be69dc3dd9e1157d37911135487d589c854909ae903e623b29333a64b84d7ef238fb4ee3ca4e246f06b777a56fc8406e6699d045304eeaa2ca4379704a7e33257f74212af8bb609b6f4900ef1c612a6b793a59fc4a976824681fd33e89c8cfe6aca4569e48345c61d9ec6a8418212cd9d409fcbe607648e882a2465e3cda7270bada1b4635855cdab39bb6ae9f882bcd6ad86f6eeb210f50ee708d1795eb657a43b0035a5a4e842b5c1bb766d07a1835d7dcf3eed3b5852de4f80891eaf2aeed998c3908c001cce6f3a23e8cced2f8f4f5e369f387e2c18df728d0d252c40e2067cb72e8be953d8b27caec1096780ec779f570eaac7ce580764cfd64773668b664072fb8dfbe3d687417b667b37f509f9273e8918d53cd9936e3c7c770e1b15a7eb3ab9d9e3bd1ed0972950c2f8e976928d9ebde7a5256a4ad0d585fa10c9d92e1b5e8ebabcb1f02771fcb56a6214b336c9549a2dc657f9d536000889acdbac4d69c46a4c086d361f8c1e2bedc4a3b7d3bf3a3f5565e6da1c78465bd7fd676f4f8faa3c556325de8781038f7dbcb4c8bf6e7a4b8ada63ee39c248c912960a0c2295f8f850df96a649b42514f1d1b0fff7b61746ed2b3e1782eb5df03418b77a75fe44e83495679bb581891df87c2087bfc203273e9b439eae1a187b6b53f78d07aa3083cdc9b7b89b90959083c7ee607fa8761e4fbaa11784332aac30d858719c467ba9151a4b2bd5fb2b200feb9c16d9b82c2f37aeeb02209d1c208dbbcd3f378674be3f3bacb315656502833724986568e9042269c53335dfd66a2cfb3911f3625bf500943aca649c31f87740c435e6803d365a3e47c02e5f903b513cba4099d48d22284f1e2b62f65964905f36a3f0ee04ad6e322c2fd9533259a0b5a3d747889d66d447ace74583e29d586c044dd8dc940d31440d5282cf28083750ff0cc0017129d730d41ae2c9d13a8f354cb19fc835bda1d751ed3836e80db18ec01bba3d1ffbca32e14ba649839f8246d644cb05ca2affa923efc5d9e77ceb9fa33c355176667f9468fec86974f273ee10de2a8e912f45eebec6afa4620eef4a2f92ab7fde2bb3280d56d93fb997a3e25bb5ff5b7568d47d7d296b667449cf3ada65bfad58b82f546d4a4c4475e91dbd4b1c8d7e25ad3c5b447c3592728a2ed4192b052c9764ed863277afe4a0dfc1ade7b0b15a70f6cccefc322f2462897beddc2a86597bcb224e14cf1199b61b634636a367d86da6075518b1999f62c062ab74de9f2b97ee911b40fcc702b3f5429a2c4654d646851bf9a1f7b81b19ecbe12353259275b4eb9f3443"}) 06:22:41 executing program 2: r0 = socket$inet(0x10, 0x0, 0x2) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) lgetxattr(&(0x7f0000000140)='./file0/file0\x00', &(0x7f00000000c0)=@random={'os2.', 'ppp1\x00'}, &(0x7f0000000180)=""/14, 0xe) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x101000) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000100)=0xa) 06:22:41 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8cff000000000000) 06:22:41 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) [ 645.835301] FAULT_INJECTION: forcing a failure. [ 645.835301] name failslab, interval 1, probability 0, space 0, times 0 [ 645.905080] CPU: 0 PID: 2689 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #231 [ 645.912450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.921807] Call Trace: [ 645.924435] dump_stack+0x244/0x39d [ 645.928095] ? dump_stack_print_info.cold.1+0x20/0x20 [ 645.933348] should_fail.cold.4+0xa/0x17 [ 645.937451] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 645.942604] ? save_stack+0xa9/0xd0 [ 645.946263] ? find_held_lock+0x36/0x1c0 [ 645.950368] ? perf_trace_sched_process_exec+0x860/0x860 [ 645.955850] ? check_preemption_disabled+0x48/0x280 [ 645.960883] __should_failslab+0x124/0x180 [ 645.965144] should_failslab+0x9/0x14 [ 645.968955] kmem_cache_alloc_node_trace+0x270/0x740 [ 645.974081] __kmalloc_node_track_caller+0x3c/0x70 [ 645.979023] __kmalloc_reserve.isra.40+0x41/0xe0 [ 645.983793] __alloc_skb+0x155/0x770 [ 645.987524] ? netdev_alloc_frag+0x1f0/0x1f0 [ 645.991938] ? __release_sock+0x3a0/0x3a0 [ 645.996098] ? __local_bh_enable_ip+0x160/0x260 [ 646.000792] ? netlink_insert+0xfe/0x240 [ 646.004865] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.010414] ? netlink_autobind.isra.34+0x232/0x310 [ 646.015454] netlink_sendmsg+0xb29/0xfc0 [ 646.019525] ? move_addr_to_kernel.part.18+0xc6/0x100 [ 646.024732] ? netlink_unicast+0x760/0x760 [ 646.028971] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 646.033914] ? apparmor_socket_sendmsg+0x29/0x30 [ 646.038680] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.044232] ? security_socket_sendmsg+0x94/0xc0 [ 646.048997] ? netlink_unicast+0x760/0x760 [ 646.053245] sock_sendmsg+0xd5/0x120 [ 646.056972] ___sys_sendmsg+0x7fd/0x930 [ 646.060965] ? copy_msghdr_from_user+0x580/0x580 [ 646.065733] ? lock_downgrade+0x900/0x900 [ 646.069899] ? proc_fail_nth_write+0x9e/0x210 [ 646.074413] ? __fget_light+0x2e9/0x430 [ 646.078395] ? fget_raw+0x20/0x20 [ 646.081859] ? find_held_lock+0x36/0x1c0 [ 646.085948] ? kasan_check_write+0x14/0x20 [ 646.090195] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 646.095150] ? wait_for_completion+0x8a0/0x8a0 [ 646.099754] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 646.105299] ? sockfd_lookup_light+0xc5/0x160 [ 646.109806] __sys_sendmsg+0x11d/0x280 [ 646.113707] ? __ia32_sys_shutdown+0x80/0x80 [ 646.118135] ? __sb_end_write+0xd9/0x110 [ 646.122212] ? fput+0x130/0x1a0 [ 646.125502] ? do_fast_syscall_32+0x150/0xfb2 [ 646.130005] ? do_fast_syscall_32+0x150/0xfb2 [ 646.134523] ? trace_hardirqs_off_caller+0x310/0x310 [ 646.139634] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.145183] ? __do_page_fault+0x491/0xe60 [ 646.149440] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 646.154214] do_fast_syscall_32+0x34d/0xfb2 [ 646.158549] ? do_int80_syscall_32+0x890/0x890 [ 646.163148] ? entry_SYSENTER_compat+0x68/0x7f [ 646.167762] ? trace_hardirqs_off_caller+0xbb/0x310 [ 646.172796] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 646.177651] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 646.182510] ? trace_hardirqs_on_caller+0x310/0x310 [ 646.187566] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 646.192598] ? prepare_exit_to_usermode+0x291/0x3b0 [ 646.197717] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 646.202577] entry_SYSENTER_compat+0x70/0x7f [ 646.206992] RIP: 0023:0xf7fb4a29 [ 646.210366] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 646.229282] RSP: 002b:00000000f5fb00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 646.237000] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 646.244278] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 06:22:42 executing program 2: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) [ 646.251554] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 646.258826] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 646.266102] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 646.279492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:22:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) ptrace$peek(0x3, r0, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 646.301836] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:42 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 646.396515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.420335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.498237] FAULT_INJECTION: forcing a failure. [ 646.498237] name failslab, interval 1, probability 0, space 0, times 0 [ 646.516288] CPU: 0 PID: 2713 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #231 [ 646.523601] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 646.532968] Call Trace: [ 646.535588] dump_stack+0x244/0x39d [ 646.539246] ? dump_stack_print_info.cold.1+0x20/0x20 [ 646.544474] should_fail.cold.4+0xa/0x17 [ 646.548574] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 646.553702] ? lock_release+0xa00/0xa00 [ 646.557705] ? zap_class+0x640/0x640 [ 646.557748] ? find_held_lock+0x36/0x1c0 [ 646.565528] ? __lock_is_held+0xb5/0x140 [ 646.565564] ? perf_trace_sched_process_exec+0x860/0x860 [ 646.565581] ? zap_class+0x640/0x640 [ 646.565600] ? __mutex_lock+0x85e/0x16f0 [ 646.565623] __should_failslab+0x124/0x180 [ 646.565644] should_failslab+0x9/0x14 [ 646.565661] kmem_cache_alloc_node+0x26e/0x730 [ 646.565676] ? find_held_lock+0x36/0x1c0 [ 646.565698] __alloc_skb+0x119/0x770 [ 646.565712] ? __netlink_dump_start+0x592/0x7c0 [ 646.565733] ? netdev_alloc_frag+0x1f0/0x1f0 [ 646.565749] ? __netlink_lookup+0x5dd/0xa90 [ 646.565786] ? kasan_check_write+0x14/0x20 [ 646.621020] netlink_dump+0x7d5/0x1080 [ 646.624927] ? check_preemption_disabled+0x48/0x280 [ 646.629965] ? netlink_broadcast+0x50/0x50 [ 646.634216] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 646.639509] ? rcu_softirq_qs+0x20/0x20 [ 646.643527] __netlink_dump_start+0x59a/0x7c0 [ 646.646792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 646.648045] inet_diag_handler_cmd+0x2ce/0x3f0 [ 646.648066] ? inet_diag_rcv_msg_compat+0x400/0x400 [ 646.648098] ? inet_diag_dump_compat+0x490/0x490 [ 646.648143] ? netlink_deliver_tap+0x355/0xf80 [ 646.648171] sock_diag_rcv_msg+0x31d/0x410 [ 646.648191] netlink_rcv_skb+0x172/0x440 [ 646.672820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 646.673602] ? sock_diag_bind+0x80/0x80 [ 646.673625] ? netlink_ack+0xb80/0xb80 [ 646.673659] sock_diag_rcv+0x2a/0x40 [ 646.673675] netlink_unicast+0x5a5/0x760 [ 646.673701] ? netlink_attachskb+0x9a0/0x9a0 [ 646.673722] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.673740] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 646.673762] netlink_sendmsg+0xa18/0xfc0 [ 646.723160] ? move_addr_to_kernel.part.18+0xc6/0x100 [ 646.728380] ? netlink_unicast+0x760/0x760 [ 646.732634] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 646.737591] ? apparmor_socket_sendmsg+0x29/0x30 [ 646.742370] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 06:22:42 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x10003, 0xa) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:42 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) [ 646.747522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 646.747930] ? security_socket_sendmsg+0x94/0xc0 [ 646.747948] ? netlink_unicast+0x760/0x760 [ 646.747969] sock_sendmsg+0xd5/0x120 [ 646.747997] ___sys_sendmsg+0x7fd/0x930 [ 646.763653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 646.764091] ? copy_msghdr_from_user+0x580/0x580 [ 646.764116] ? lock_downgrade+0x900/0x900 [ 646.764151] ? proc_fail_nth_write+0x9e/0x210 [ 646.764175] ? __fget_light+0x2e9/0x430 [ 646.764192] ? fget_raw+0x20/0x20 [ 646.764207] ? find_held_lock+0x36/0x1c0 [ 646.764232] ? kasan_check_write+0x14/0x20 [ 646.764252] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 646.764275] ? wait_for_completion+0x8a0/0x8a0 [ 646.764305] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 646.764322] ? sockfd_lookup_light+0xc5/0x160 [ 646.764343] __sys_sendmsg+0x11d/0x280 [ 646.764364] ? __ia32_sys_shutdown+0x80/0x80 [ 646.764384] ? __sb_end_write+0xd9/0x110 [ 646.764414] ? fput+0x130/0x1a0 [ 646.764433] ? do_fast_syscall_32+0x150/0xfb2 [ 646.764451] ? do_fast_syscall_32+0x150/0xfb2 [ 646.764481] ? trace_hardirqs_off_caller+0x310/0x310 [ 646.764498] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 646.764516] ? __do_page_fault+0x491/0xe60 [ 646.764541] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 646.764562] do_fast_syscall_32+0x34d/0xfb2 [ 646.764585] ? do_int80_syscall_32+0x890/0x890 [ 646.764603] ? entry_SYSENTER_compat+0x68/0x7f [ 646.764622] ? trace_hardirqs_off_caller+0xbb/0x310 [ 646.764639] ? trace_hardirqs_off_thunk+0x1a/0x1c 06:22:43 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 646.764656] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 646.764675] ? trace_hardirqs_on_caller+0x310/0x310 [ 646.764694] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 646.764714] ? prepare_exit_to_usermode+0x291/0x3b0 [ 646.764738] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 646.764763] entry_SYSENTER_compat+0x70/0x7f [ 646.764777] RIP: 0023:0xf7fb4a29 [ 646.764796] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 646.764805] RSP: 002b:00000000f5fb00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 646.764821] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 646.764831] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 646.764841] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 646.764850] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 646.764860] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 647.030924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.058091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 647.155580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 647.174258] FAULT_INJECTION: forcing a failure. [ 647.174258] name failslab, interval 1, probability 0, space 0, times 0 [ 647.178807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 647.186311] CPU: 1 PID: 2730 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #231 [ 647.186325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 647.186331] Call Trace: [ 647.186359] dump_stack+0x244/0x39d [ 647.186386] ? dump_stack_print_info.cold.1+0x20/0x20 [ 647.186423] should_fail.cold.4+0xa/0x17 [ 647.186450] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 647.186488] ? zap_class+0x640/0x640 [ 647.186511] ? save_stack+0xa9/0xd0 [ 647.186539] ? find_held_lock+0x36/0x1c0 [ 647.186564] ? __lock_is_held+0xb5/0x140 [ 647.186584] ? addrconf_get_prefix_route+0x438/0x9e0 [ 647.186637] ? perf_trace_sched_process_exec+0x860/0x860 [ 647.186682] ? check_preemption_disabled+0x48/0x280 [ 647.186709] __should_failslab+0x124/0x180 [ 647.186740] should_failslab+0x9/0x14 [ 647.186764] kmem_cache_alloc_node_trace+0x270/0x740 [ 647.186801] __kmalloc_node_track_caller+0x3c/0x70 [ 647.186827] __kmalloc_reserve.isra.40+0x41/0xe0 [ 647.186851] __alloc_skb+0x155/0x770 [ 647.186870] ? __netlink_dump_start+0x592/0x7c0 [ 647.186895] ? netdev_alloc_frag+0x1f0/0x1f0 [ 647.186925] ? __netlink_lookup+0x5dd/0xa90 [ 647.186971] ? kasan_check_write+0x14/0x20 [ 647.187004] netlink_dump+0x7d5/0x1080 [ 647.187025] ? check_preemption_disabled+0x48/0x280 [ 647.187053] ? netlink_broadcast+0x50/0x50 [ 647.187072] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 647.187093] ? rcu_softirq_qs+0x20/0x20 [ 647.187143] __netlink_dump_start+0x59a/0x7c0 [ 647.187176] inet_diag_handler_cmd+0x2ce/0x3f0 [ 647.187199] ? inet_diag_rcv_msg_compat+0x400/0x400 [ 647.187219] ? inet_diag_dump_compat+0x490/0x490 [ 647.187241] ? netlink_deliver_tap+0x355/0xf80 [ 647.187270] sock_diag_rcv_msg+0x31d/0x410 [ 647.187297] netlink_rcv_skb+0x172/0x440 [ 647.187317] ? sock_diag_bind+0x80/0x80 [ 647.187339] ? netlink_ack+0xb80/0xb80 [ 647.187375] sock_diag_rcv+0x2a/0x40 [ 647.187394] netlink_unicast+0x5a5/0x760 [ 647.187424] ? netlink_attachskb+0x9a0/0x9a0 [ 647.187447] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 647.187468] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 647.187498] netlink_sendmsg+0xa18/0xfc0 [ 647.187515] ? move_addr_to_kernel.part.18+0xc6/0x100 [ 647.187544] ? netlink_unicast+0x760/0x760 [ 647.187563] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 647.187588] ? apparmor_socket_sendmsg+0x29/0x30 [ 647.187610] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 647.187633] ? security_socket_sendmsg+0x94/0xc0 [ 647.187650] ? netlink_unicast+0x760/0x760 [ 647.187673] sock_sendmsg+0xd5/0x120 [ 647.187695] ___sys_sendmsg+0x7fd/0x930 [ 647.187723] ? copy_msghdr_from_user+0x580/0x580 [ 647.187745] ? lock_downgrade+0x900/0x900 [ 647.187771] ? proc_fail_nth_write+0x9e/0x210 [ 647.187799] ? __fget_light+0x2e9/0x430 [ 647.187821] ? fget_raw+0x20/0x20 [ 647.187837] ? find_held_lock+0x36/0x1c0 [ 647.187865] ? kasan_check_write+0x14/0x20 [ 647.187886] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 647.187919] ? wait_for_completion+0x8a0/0x8a0 [ 647.187954] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 647.187973] ? sockfd_lookup_light+0xc5/0x160 [ 647.187999] __sys_sendmsg+0x11d/0x280 [ 647.188024] ? __ia32_sys_shutdown+0x80/0x80 [ 647.188048] ? __sb_end_write+0xd9/0x110 [ 647.188075] ? fput+0x130/0x1a0 [ 647.188094] ? do_fast_syscall_32+0x150/0xfb2 [ 647.188115] ? do_fast_syscall_32+0x150/0xfb2 [ 647.188160] ? trace_hardirqs_off_caller+0x310/0x310 [ 647.188180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 647.188203] ? prepare_exit_to_usermode+0x342/0x3b0 [ 647.188234] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 647.188258] do_fast_syscall_32+0x34d/0xfb2 [ 647.188285] ? do_int80_syscall_32+0x890/0x890 [ 647.188307] ? entry_SYSENTER_compat+0x68/0x7f [ 647.188330] ? trace_hardirqs_off_caller+0xbb/0x310 [ 647.188351] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 647.188371] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 647.188395] ? trace_hardirqs_on_caller+0x310/0x310 [ 647.188424] ? prepare_exit_to_usermode+0x291/0x3b0 [ 647.188451] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 647.188479] entry_SYSENTER_compat+0x70/0x7f [ 647.188500] RIP: 0023:0xf7fb4a29 [ 647.223617] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 06:22:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf27f]}, @empty, @loopback}) 06:22:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 06:22:43 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x60a080) read$FUSE(r0, &(0x7f0000000240), 0x1000) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x14000) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x20000200000012, 0x400004}, &(0x7f0000000080)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 06:22:43 executing program 2: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) 06:22:43 executing program 3 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 647.232758] RSP: 002b:00000000f5fb00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 647.240093] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000040 [ 647.240107] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 647.248215] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 647.248229] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 647.258757] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:22:43 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) 06:22:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x7, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1d00000000000000) [ 647.852668] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 647.872467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x3f000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 647.973897] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 647.991819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x34000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:44 executing program 2: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) tgkill(r2, r2, 0x7) [ 648.198620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.255252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 648.357864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 648.377516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 648.458886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 648.477302] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 648.536090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 648.557186] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x34f2000000000000]}, @empty, @loopback}) 06:22:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xffffff7f00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x60ff000000000000) 06:22:46 executing program 2: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) 06:22:46 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x2, 0x2, 0x1, 0x2, r0}) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000100)={0x4, 0x8, 0x8001, 0x80, 0x4, 0x3ff, 0x6, 0x4, 0xb1a, 0xffff}) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x7fffffff, 0x0, 0x800, 0x5, 0x0, 0x101, 0x0, 0x0, 0xfff, 0x600000, 0x0, 0x8000, 0x0, 0x0, 0x5, 0x3, 0xdf, 0x0, 0x0, 0x75ea, 0x81, 0xa6, 0xdf3, 0x5, 0x9, 0xa2, 0x5, 0x4, 0x2799, 0xa5, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xed7}, 0x404, 0x4, 0x0, 0x7, 0x8, 0x1000, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e24, 0x5, @loopback, 0x2}, {0xa, 0x0, 0x7ff, @ipv4, 0x4}, 0x6, [0x1b, 0x8, 0x7, 0x8, 0xfffffffffffffd2c, 0x9, 0x5, 0x7]}, 0x5c) listen(r3, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f0000000340)=@nl=@proc, &(0x7f0000047ffc)=0x4d, 0xffffffff00000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)) ioctl$sock_proto_private(r3, 0x89ec, &(0x7f0000000340)) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r7, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 06:22:46 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf0ffffff00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x45f2000000000000]}, @empty, @loopback}) 06:22:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x100000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xcaff0000) 06:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xffffff7f}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 650.933685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 650.972659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x400300}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1900) [ 651.095436] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 651.120983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf0ffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:47 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 651.249632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 651.285831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 651.440452] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 651.463610] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:47 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 06:22:47 executing program 1: r0 = gettid() timer_create(0x200000000, &(0x7f0000000380)={0x0, 0x200000012, 0x800000000000004, @thr={&(0x7f0000000240)="4aad5cf249cadfa5346c3ee1e5a9dafaa5762ba2e1ed278201180a3d23ed6d4abb0138b762c8e2c685b40bd0e985281a689fdc791278ef2687273639b67fa7a98d1a0b6289d2", &(0x7f00000002c0)="97432150e656c924bb1dce53f89fb99d128c950b9bd3f62c26ae2a0ac044458be90fe484ce5d9b5d6b23486a037d78e6f3353122bdf1c9261500c692be7ebae29442bbc61bb74d95733cf5dd364d157ed47c225aab3848eda124071afe008a1b70e0f3ce566f6747234c403e01edf7c85c8039e415638a19423ad3f7db4533b7ab817d7579c89d216d7f1124d12ec5f99b2f826205dc09988d0da10b25906deed1d407aee0e7b7d6d3e8ee83c6d7a29b7a8060578e34af6738f7f199cd"}}, &(0x7f00000001c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80080, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x103ff, 0x2, 0x4, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x801, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xff000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:47 executing program 5: unshare(0x8020000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xff9a) 06:22:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x7bf2]}, @empty, @loopback}) 06:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf0ffffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x1000000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1800000000000000) [ 651.819884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 651.850569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xe010000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x3f00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 651.974952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 652.012115] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xc00e}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 652.039274] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 652.060518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:48 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) [ 652.089783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 652.097784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 652.265542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 652.279299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 652.357997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 652.378280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:50 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@hyper}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x100000, @my=0x0}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x240, 0x0) write$input_event(r3, &(0x7f0000000140)={{0x0, 0x2710}, 0x3, 0x5, 0x9}, 0x10) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r3, 0x8008ae9d, &(0x7f0000000180)=""/6) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x2) tkill(r0, 0x1004000000016) 06:22:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x78ff0000) 06:22:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xe010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:50 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x72f20000]}, @empty, @loopback}) 06:22:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xfffffffffffff000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:51 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x20801, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x8, 0x1, 0x6, 0x5, 0x80000000, 0x8}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xc00e000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 654.857460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 654.892275] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xd00) 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 654.949712] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 654.967271] Unknown ioctl -1067953333 [ 654.983781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 655.038246] Unknown ioctl -1067953333 06:22:51 executing program 1: pipe2(&(0x7f0000000400), 0x800) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="bb00000064992f4d0410f299e7f781bb460518acffcf122af05706bafd28303bb1013035b2ac1e6f8f728f074e889cad7518ef9e7b01c26f1a070ce009bda47368db48893f6b60eff069f2122d0e0489deeb0cfd1fc9fb7d237807469cfc64dd98ef799a25ac4487c973f7fc6737bc76e0bc3dcbb4bda154abb733aa476ace5d8642fec845be3c958fd2f2750c6137801f0ca2f9d4a904e4d857c0ab23b75ec444c218aecf0c8fa0f01280fa0df78feafd5778e1f61b256ac3d0705fed8848d206ec69449c0380d91cd564bc675d19aaf3a7dc"], &(0x7f0000000340)=0xc3) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000380)={r4, 0xe4c, 0x3e, 0x2}, &(0x7f00000003c0)=0x10) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x9}}, &(0x7f0000000000)) gettid() r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x82200, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c00)=0x14) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/audio\x00', 0x220440, 0x0) bind$xdp(r5, &(0x7f0000003c80)={0x2c, 0x2, r6, 0x10, r7}, 0x10) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'erspan0\x00', 0x3}, 0x18) tkill(r0, 0x1004000000016) 06:22:51 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r4, 0x1}}, 0x18) sendfile64(r3, r3, &(0x7f00000005c0), 0xb9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x109810}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x4c, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x663}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5bab}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 655.196131] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xfffff000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 655.248791] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 655.434366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 655.452853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xffffff9e}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:51 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socket(0x4, 0x805, 0x40) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:51 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x50f20000]}, @empty, @loopback}) 06:22:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x4, 0x40000) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000140), 0x4) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x40030000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:51 executing program 1: r0 = gettid() timer_create(0x1, &(0x7f00000000c0)={0x0, 0x200000012}, &(0x7f0000000080)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x0, &(0x7f0000000180)={0x0, 0x8, 0x1, @thr={&(0x7f0000000100)="b21df81ffbcd1e0bb554003ffdda91154dd433ca04b7dd3695a4f9f954c9ffb5ed4fe5e8b33ffb88a0dd3ad9e33ec4b36ace05ac75df326328e48ab8f2bbc598cb16d2bd72129ac6a4fa7b5dfebc564ea659600b4cb9f9a70aca483e47372e7ed67faf4a23533f2487009a", &(0x7f0000000240)="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"}}, &(0x7f00000001c0)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000001800)={[], 0x3, 0x80000000, 0x1, 0x400, 0x7fffffff, r0}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001240)='/dev/zero\x00', 0x80, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000001280)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r5 = mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x2910, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000001340)={0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r4, 0xc2c45512, &(0x7f00000014c0)={{0x4, 0x7, 0x7f, 0x80, '\x00', 0x6}, 0x0, [0x5, 0x6, 0x9, 0x100000000, 0x100000001, 0xffffffffffffff81, 0x200, 0x7, 0x3, 0x4, 0x96, 0x7, 0x6, 0x8, 0x0, 0x9, 0x4, 0x6, 0xa6, 0x8, 0x9, 0x2, 0x5, 0x1, 0x7ff, 0x800, 0x9, 0x4, 0x5, 0x5, 0x3, 0x6, 0x8, 0x8, 0x0, 0xc0, 0xfffffffffffffffc, 0x6, 0x18e0, 0xffffffffffffff00, 0x3, 0x2, 0x8, 0x80000000, 0x4, 0xf66, 0x2, 0xffffffffffff8bca, 0x2, 0x7ff, 0x7, 0x1000, 0x9, 0x7f, 0x1a, 0x200, 0x0, 0x100, 0x7, 0x7f79, 0x4, 0xf3fa, 0x8001, 0xc719, 0x6e4000, 0x2, 0xfffffffffffffffe, 0x7, 0x5, 0x8, 0x7, 0xffffffffffff7aa3, 0x20, 0xe0a, 0x9, 0xc4, 0x8001, 0x1000, 0x7ff, 0x400, 0x20, 0x10000, 0x9, 0x7fff, 0x10001, 0x8000, 0x4, 0xffffffffffffff7f, 0x0, 0x8, 0xe57e, 0x2, 0x3, 0x6, 0x4, 0x6cad, 0x1, 0x4, 0x8a, 0x0, 0x1, 0x4, 0x9, 0xea, 0x38, 0x10001, 0x20, 0x80000000, 0x81, 0xfffffffffffffff9, 0x2, 0x3, 0x3, 0x7, 0x3, 0x80, 0x3, 0xc2c, 0x3, 0x1ff, 0x2, 0x2, 0x1000, 0x5, 0x5c8, 0x10000, 0x100, 0x5], {0x77359400}}) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001480)={0x48, 0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0e630c4003000000040000000000000010630840030000000000000009631040", @ANYRES64=r5, @ANYBLOB="040000000000000010630840030000000000020003630840", @ANYRES64=r6], 0x66, 0x0, &(0x7f0000001400)="6e2180702e6dab0230c161d9acee2adece4ed0e2f1a51fd4e1659fd4541cf7b1282f0512f31b1a029a0020c568a3991d8159f6ed6e34c4dc5d1dad793b9511d8a4f5ccc179c75c974f8dcd479e52750fde0f26853e61c5886a23408968d5681e67af42e87a05"}) 06:22:51 executing program 2: unshare(0x8020000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf0ffffffffffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x28f2]}, @empty, @loopback}) [ 655.903081] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 655.935226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 655.973383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:22:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_dccp_int(r3, 0x21, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$binfmt_script(0xffffffffffffff9c, &(0x7f0000000140)={'#! ', './file0', [{}, {}, {0x20, '/user'}], 0xa, "55e59b58268feea69d119219dd0cbae4822ba1ad75aa3d1b717b6d12117b5ca4a9268db83fcf38d2e4b3d3ab11c121f58702ba69a52ec6d1f52acffe6d009459fc1cd1d7d49a6363"}, 0x5b) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xc00e0000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 656.019547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x9effffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = dup2(r2, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x444, 0x0, 0xbc, 0x2bc, 0x0, 0xbc, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xbc}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xd8, 0x200, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x0, [0xa3, 0x6, 0x1, 0x9, 0x7, 0x3], 0x9, 0x432, 0xff}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x10, 'system_u:object_r:usb_device_t:s0\x00'}}}, {{@ip={@multicast1, @local, 0xff, 0x0, 'bridge_slave_0\x00', 'bridge_slave_0\x00', {0xff}, {}, 0xc, 0x3, 0x42}, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @broadcast, 0x4, 0xf, [0x1f, 0xf, 0x3c, 0x1f, 0x29, 0xe, 0xe, 0x18, 0x2d, 0x36, 0x13, 0x1, 0x3a, 0x3b, 0x26, 0xe], 0x2, 0x736, 0x4f5}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4a0) tkill(r0, 0x1004000000016) 06:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x30f2]}, @empty, @loopback}) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xe0100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 656.315551] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 656.350572] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400000, 0x0) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f00000000c0)={0x0, 0xc6}) tkill(r0, 0x1004000000016) [ 656.413874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 656.435652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x3f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:52 executing program 2: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xec0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 656.607563] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:22:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x104) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000140)=""/126) io_setup(0x8, &(0x7f00000001c0)=0x0) io_getevents(r2, 0x30000, 0x6, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000200)={0x77359400}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:22:52 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x6e, 0x80800) getpeername$unix(r1, &(0x7f0000000240), &(0x7f0000000100)=0x6e) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x101082, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000180)={@host}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) [ 656.653785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 656.678044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:22:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xfffffff0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 656.724992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:22:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xb400]}, @empty, @loopback}) 06:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x9effffff00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000080)=0x6, 0x4) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/udp6\x00') ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) madvise(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x13) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 656.988094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 657.012446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 657.028117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 657.053307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:53 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x88000) ioctl$KVM_DIRTY_TLB(r0, 0x400caeaa, &(0x7f0000000100)={0xea, 0x8}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x20}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r3, 0xa3, 0x5, 0x4, 0xff, 0x9}, 0x14) r4 = socket$vsock_stream(0x28, 0x1, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$VT_ACTIVATE(r5, 0x5606, 0x21) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240)={r3, 0x2ff8, 0x30}, 0xc) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 06:22:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ptrace$peek(0x1, r0, &(0x7f0000000040)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x88100) write$apparmor_exec(r2, &(0x7f00000000c0)={'stack ', '/dev/vhost-vsock\x00'}, 0x17) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 657.336030] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 657.349464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 657.415553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 657.432854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x74f2000000000000]}, @empty, @loopback}) 06:22:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x2) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000140)=0xf000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000180)={0x7, 0x3, 0x4, {0x1, 0x10000, 0xa224, 0x3}}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000002c0)={0x8, 0x8, [0x9, 0xddb]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x400, 0x724, 0x9, 0x9, 0x0, 0x2, 0xc0020, 0xb, 0x2, 0x7, 0x9, 0x7, 0x9, 0x1, 0x34a9, 0x10001, 0x7ff, 0x5, 0x5, 0x0, 0x9, 0x10000, 0x3, 0x5, 0x0, 0xcd0, 0x9, 0x81, 0x100, 0x3, 0x1f, 0x7ff, 0x7, 0x5, 0x21, 0x401, 0x0, 0x7, 0x5, @perf_bp={&(0x7f00000001c0), 0x9}, 0x4, 0x1, 0x80, 0x4, 0xfbf, 0x2, 0x6}, r0, 0xa, r1, 0xa) r3 = socket$vsock_stream(0x28, 0x1, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000300)={{0x77359400}}, &(0x7f0000000340)) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) ptrace$setregs(0xd, r0, 0x100, &(0x7f0000000080)="25044184e6d8aa24e30133c8095a9fa7ee0ef6fe6df4d743ebd203ad7f1c0f6068423767a8daf11b306f4ff2985688c26c136f4ec491724590becfdd898825116a6f43c865d6508a3263cd9f47ff8120d0c16a5236c136d06a725d0be9b35881d5a3178743957a9dc34a961cda004cce473153d1a4fcfdff52dcf482c77969694cb9a754d926910bf567b92d09e809b86c25") 06:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:22:53 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:53 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) removexattr(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)=@known='trusted.overlay.redirect\x00') ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000240)=@add_del={0x2, &(0x7f00000001c0)='team_slave_0\x00', 0x3}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) fstat(r1, &(0x7f0000000280)) tkill(r0, 0x1004000000016) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) r4 = getegid() chown(&(0x7f0000000040)='./file0\x00', r3, r4) 06:22:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:22:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x10e0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:53 executing program 1: r0 = gettid() r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x20000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x2f, 0x40003}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x80840) fanotify_mark(r4, 0x2, 0x1, r4, &(0x7f00000001c0)='./file0\x00') ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f00000000c0)=0x3) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 657.791581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 657.825890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 657.945855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 657.968488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfc02000000000000]}, @empty, @loopback}) 06:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ftruncate(r0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x80, 0x10000000000001) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x6, 0x2e, 0x4}}, 0x28) ioctl$KVM_NMI(r1, 0xae9a) fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f00000001c0)={0xd0002, 0x0, [0x1, 0xffffffff, 0x4, 0x0, 0x10000, 0x6, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000300)={0xb, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x92, 0x1, 0xffffffffffffffe0, 0x7, 0x947, 0x5, "a9b3de110c79bb5e480d492e3147e82b2c93b59712757de8be874edc6bc5cf54a394265930a00952addb10bd16148a4aa3434cba7119328fd0bc3821f232fff6bac03472a666ed93f9a851763e579a963ace58df4d1f5a2f8b13ac0375c47a127f56c5f6817f403b44ec1d33e5d94ffa44d65eb4d23036184efcc8eede125b49bce88e3db7f7ea4a955d207be6bab5c169e5"}, 0x1aa) 06:22:54 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x800000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$DRM_IOCTL_CONTROL(r3, 0x40086414, &(0x7f0000000100)={0x0, 0xffffffff80000000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 658.301913] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 658.322812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x200000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 658.462347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.493309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000100)) r4 = getpgrp(0x0) ptrace$peekuser(0x3, r4, 0xfff) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 658.532967] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 658.549208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 658.587786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 658.618182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:57 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:57 executing program 1: r0 = gettid() r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x200801, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000000c0)={0xa7, {0x8, 0xfffffffffffffffb}}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:22:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x7e000000]}, @empty, @loopback}) 06:22:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r3, 0x400854d6, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 660.957423] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 660.980998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.006259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.014713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x303000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000000000000000615aebfba70c0000"], &(0x7f0000000300)=0x10) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r5 = fcntl$dupfd(r2, 0x406, r2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:22:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:22:57 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = dup(r2) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000080)={0xb, {0x8001, 0x3, 0xfffffffffffffff9, 0x5}}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) sched_rr_get_interval(r0, &(0x7f0000000100)) timer_settime(r1, 0x0, &(0x7f000006b000)={{0x77359400}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1004000000016) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000240)={[0x3000, 0x1, 0x106000, 0x1000], 0x2, 0x65994c279ebbf448, 0x8}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 661.290268] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 661.312935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.399828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.412920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 661.437195] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:22:57 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xf0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) r5 = request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='.\x00', 0xfffffffffffffffb) keyctl$get_persistent(0x16, r4, r5) [ 661.472249] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.497358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.510627] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:22:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 06:22:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x2cf20000]}, @empty, @loopback}) 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0xff00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:57 executing program 2: 06:22:57 executing program 5: unshare(0x8020000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:22:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x3f000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:22:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 661.848309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 661.875076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 661.913838] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 661.937500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10c0}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="30010000", @ANYRES16=r4, @ANYBLOB="00002cbd7000ffdbdf25110000000c000200080002004e20000008000600090000001c0002000800030000000000080006000000000008000700f28a60471400020008000800fbffffff0800030001000000080005000200000038000200080002004e23000014000100ff020000000000000000000000000001080003000700000008000400f9ffffff08000400000004000c00010008000800000000803800030008000100000000000c0004000200000014000600fe800000000000000000000000000020080007004e210000080007004e22000040010300080004000500000008000400e4000000080004000400000014000600fe8000000000000000000000000000bb080001000000000008000100030000001400010008000800070000000800090044000000"], 0x130}, 0x1, 0x0, 0x0, 0x4000000}, 0x24048004) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000080)) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r5 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x0) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000000100)={0x3b, 0x2, 0x1, 0x1, 0x1, 0x8000000000, 0x8, 0x8001, 0x81, 0x400}) 06:23:00 executing program 2: 06:23:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xfffffffffffff000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x700]}, @empty, @loopback}) 06:23:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x0, 0x0, 0x2000000000]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 2: 06:23:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x34000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 664.372523] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 664.395898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 664.417843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:23:00 executing program 2: [ 664.461461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) chroot(&(0x7f0000000100)='./file0\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:00 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x1, 0x4, 0x40, 0x29, 0x0, 0x1, 0xa00, 0x8, 0x1ff, 0xfffffffffffffe01, 0x8001, 0xfffffffffffffff9, 0x9, 0x80000001, 0x1ff, 0x1, 0x6, 0x9, 0x7, 0x4, 0x1d19d50f, 0x100, 0x8, 0xdd3, 0x100, 0x100, 0x800, 0x2, 0x1, 0x7, 0xfffffffffffffff7, 0xffffffff, 0xffffffffffffffff, 0x100000000, 0x6, 0xffffffffffffffc1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080), 0x4}, 0x20000, 0x172, 0x5, 0x0, 0x1f, 0x3}, r0, 0xa, r3, 0x0) 06:23:00 executing program 2: 06:23:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 664.693658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:23:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf255]}, @empty, @loopback}) 06:23:00 executing program 2: 06:23:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x592, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000000c0)={0x1000, 0x0, 0x1000, 0x5}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) [ 664.769688] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 664.799055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:23:00 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x3a, 0x1, &(0x7f0000002000), 0xa) 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 664.855492] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x143000, 0x0) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000300)=""/4096, &(0x7f0000000200)=0x1000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$VIDIOC_DQEVENT(r4, 0x80785659, &(0x7f0000000100)={0x0, @motion_det}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="74c4d7c81926a2fa675b9b7b1559ab3088cb4f4cc2ab6f0c66e89f2a135b2adedd9001cbd4fc82c6b0fbca90a6cb4d8120ad2b75181e387e269fd435162efa84bc90fd4e0314565e872bd71f79ac0ff1d824060c54c93c3bdb0085d1fdc24ce662ec4e36aeea645248f62719865b7aa214e280dab600f1b9aba400ce38f7d30f3cba57ed4a34cff562925da05398452421c809018a43b58a5cc996a2cef2edc297c9e79521b42e", 0xa7, 0xfffffffffffffffd) keyctl$get_security(0x11, r2, &(0x7f0000000240)=""/41, 0x29) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_create(0x2, &(0x7f0000000300)={0x0, 0x4, 0x1, @tid=r0}, &(0x7f0000000340)) r4 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r4, 0xc0045540, &(0x7f00000002c0)=0x845) timer_settime(0x0, 0x4, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:23:01 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000200), 0x4) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000380)=[{&(0x7f0000000280)=""/123, 0x7b}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0xfffffffffffffe4e, 0x0, &(0x7f00000000c0), 0x6) 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x10e0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xae00000000000000]}, @empty, @loopback}) [ 665.116468] ptrace attach of "/root/syz-executor2"[5757] was attempted by "/root/syz-executor2"[3384] [ 665.147785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 665.165183] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x200000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2400, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="060000001e9424c7fa2d06cce09b5f536eeff347649a0f9bea32feded8d3ad0f32992b12cdd86ee65aea308226", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000180)=0x1c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', './file0', [{0x20, '/dev/rtc0\x00'}, {0x20, '/dev/rtc0\x00'}, {0x20, 'nodev*bdev*'}, {0x20, '/dev/rtc0\x00'}, {0x20, '/dev/kvm\x00'}, {0x20, '/dev/rtc0\x00'}], 0xa, "24b210b1466cf91592"}, 0x56) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r1, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={r2, 0x400}, &(0x7f0000000300)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 665.198361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 06:23:01 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r2, 0x0) 06:23:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x80, 0x0) ioctl$KDENABIO(r2, 0x4b36) r3 = socket$bt_hidp(0x1f, 0x3, 0x6) accept4(r3, 0x0, &(0x7f0000000240), 0x80000) r4 = socket$vsock_stream(0x28, 0x1, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000014c0)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@local}}, &(0x7f00000015c0)=0xe8) recvfrom$packet(r5, &(0x7f00000001c0)=""/53, 0x35, 0x2000, &(0x7f0000001600)={0x11, 0x6, r6, 0x1, 0x1, 0x6, @local}, 0x14) [ 665.255310] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xc00e}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:01 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = memfd_create(&(0x7f0000000100)='/dev/kvm\x00', 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000140)=ANY=[@ANYBLOB="010100000c000000000001000080"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/134) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x7400000000000000]}, @empty, @loopback}) 06:23:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:01 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0xffffffffa0010000, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 06:23:01 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f00000000c0)={0x3, 0x80000001, 0x300d, 0x7, 0x200, 0x5, 0x6, 0x1}) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) connect$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) tkill(r0, 0x1004000000016) 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xfffffff0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xe010000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) sendmsg$kcm(r1, &(0x7f0000001ac0)={&(0x7f00000001c0)=@ethernet={0x306, @random="735c9f3bfdc0"}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000280)}, {&(0x7f0000000300)="d48ebd27dd9bb6e6367732dd197dae4ee743ef7ef2ab36ebdc638d0750944f189b5732c245efef8a5ee027cc377a4fba06af966cb7d9e979adb95aafebf387ab1a962df9af7d7139b38e6ebf3a8b89e52a9617d2bbd73306bdac5b0053944ef5eda8c27013e07b8dbccd54ef768f6c80ef04b6a6d705c6b8373a682567da4afa2b2b82a4980de9f6e1ee04fa869e2e66a08b6eb2d18bcea3fc49b444eae6e2fd1b4893e96b6f093299eb25db4aa8dec654469e5cc4713b6547ef11fc0202ea20c0dbd6cec6cf7c65b15ec68afcae26497b361243cb47e2e5635e51586a969618a8cc9160d08be44e497c53", 0xeb}, {&(0x7f0000000400)="cccb2db864bf054cfd39f0755817997b8c0944775e1a4d182ab316373679e3ca5de1453853d7a8f70dc837bc3dcc68998779b43f50eb80edf32133ad8f9ab9151e734be10c72c90e8d181642452fc89678a8a6cd056ec7cfa61240228fd486425bd2cd01949a8a616007ab5423277980cf92", 0x72}, {&(0x7f0000000480)="c81928d149996d812213c626a8e0936fa89532d6de66436739ca434abaf0410f05dd2c9e0862904ba4e9c746b2d30eafd14b25a5a3933fcfa488c5bdc38a68859bb99d6b6a0250b8a338324a7c0cb733c5e84948dddfa91ebf065d75b7353ba0898c479775900ed7690244e498ecfe0499f2258bb341b1020e368f05ac76abb1408b420c2efecd061a0223210d1404a4b1d962093a5cef19f40e1e7c85cbc625a8f55c564ba0", 0xa6}, {&(0x7f0000000540)="2f746c1ee24071a64d340563bca26904d8f7b6e4abc4cb30006e2d97ef82eec692990715ef0bba54f3ca73c448d433632a18f40565929143941642dc39bcb4eadce23b435e192aa4aac590a6087d91d600b72d2f608a2871364047977fde323ca527ceb7d6f95a99744f13aeac2774d1b662dfc1001355b59885bc34be8e0f9eb319fe516986aec7dfc7a54bc1bd4037987173604800085f4ebc5e593201fe092f11aae759a23a4173eda428165e500c3886283725ce2846a663d604ab3398954f73de64bcebe1788e5300cfb0f8333f434d3f10c36fa39da6dc1c6da246ac", 0xdf}, {&(0x7f0000000640)="f6a538e55e82cb59e60878b212f100e4203c56a7ee1021e294a32682ca649cede4d0cb6a22ea1930c29d3bb12519e119952cfab90e3776c99ab6c1822c65b3ff41321bbe079778e25391f641db595d28b1afe1806b8ae0d819bd409c026ed6f6e422beca52", 0x65}], 0x6, &(0x7f0000000700)=[{0xf8, 0x1, 0x8, "80babd3477bcd478a6dd3ff674a15e997368b362d16944097f53bcaa9bd62da183f626e5db866771475b3cc12ee7d4d62ba30c861fc3269dd27703bdd7352cc2a41e6ef4759685d9e56d5091c679f3434061dd9b92c0afc40aae5529778affa4b4c3ff6b546945363e96988164d25e2f09ca9577bd787c423d48136d63d9992dcea6cbf1bfa42c5b625ffb9d1c078aff131f7341efc34c7fafac71eb344e6a28800dbd80182037c3e95830564a234b612df4896dd65969c0744c4442d1c112a5190c6bf3ae31b1a652ab131b285ec5b1822bfe52015d017ddc68c39163f5b8acb7ddccfe92da8411515ffc"}, {0xfc, 0x118, 0x101, "e91275ac5990118c527bafe8e37247f3e6ddf05b687103c3d287cec02b6482acc23835494743ce6c5843443734e3623f96dcf80142833d34de42908fb17bd9a6fa2bb91c8fa0ec46dbda3bbd34501a350502d78f2cee9aba706f21be49139e3b272ce163fe27927da723a3ca8a4fd2d2074643e9e092ce9f59b67aae1e98dfa37cf3e3650a6a37c6b2202f1c204a104235b100cb57b2217dd7eb96545492d0864a771d20a033358d7aea481427d28fac21a6b2b1ab7b1a46f952822348fef405c55fda47a93c8fd14c8387fb1cd0133a2f6e6ca7e5da9144a0766105eee481013180564bdf525e759dd675f1cf"}, {0x58, 0x108, 0x4, "3fc9eb5ee49c3c4ecaecc08d890471ee5cc19dbc8c6da3975227828d38f877be2dfe712347190acd8c78b68418a28082521c58ff8187cf63da4b4779f9b776acf6cead8a5e023ecb5c459327"}, {0x108, 0x0, 0xff, "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"}, {0xc, 0x116, 0x10000}, {0x54, 0x110, 0xa30, "c33564c6e6308ac95edae67c7757bfc7897693bdda663e268a74b15643756e92abe917516428de20345b52bf3b8e9c4ff2d488dc84d1af463ed06c5e1c6d9f1a72cee0dec1"}, {0x100c, 0x119, 0x1fb, "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"}], 0x13c0, 0x40}, 0x800) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) prctl$setname(0xf, &(0x7f0000000180)='/dev/kvm\x00') r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x200040000000}, &(0x7f0000001b00)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000001b40)={r5, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x7fffffff, 0x5, 0x3ff}, 0x98) 06:23:01 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) 06:23:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x101100) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f00000000c0)={{0xffffffff00000000, 0x9, 0x9, 0x8001}, 'syz0\x00', 0x50}) 06:23:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x58f20000]}, @empty, @loopback}) 06:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000300), r4, 0x1}}, 0x18) sendfile64(r3, r3, &(0x7f00000005c0), 0xb9) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x109810}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)={0x4c, r5, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x663}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5bab}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:23:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00000000c0)={0x6, 0x8001}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xff00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x800000000000000, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r3, &(0x7f0000000140)="72ba16081d548c2c", &(0x7f0000000180)="3e98e235de91b10931ee7a4c1a56346c76d853b0c5c44bec40205283f604ce6690bb7e1c0a560d37236e17e7ea248ac9f1998f1c12306911822abcb11cca6907fff133e3b88795239ef1fb90c574571ea9f3b8b5293e", 0x3}, 0x20) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000)={0x8, 0x20000000, 0x4000, 0x2, 0xfcd0, 0x1, 0x4, 0x688, 0xb7, 0x484d}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7db, 0x40000) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e23, 0x4, @local}, {0xa, 0x4e22, 0x8333, @remote, 0x5}, 0xffffffff, [0x7, 0x93, 0x9, 0x10000, 0x8, 0xcb, 0x3ff, 0x3]}, 0x5c) tkill(r0, 0x1004000000016) 06:23:02 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 06:23:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x35f2000000000000]}, @empty, @loopback}) 06:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}]}, 0x28}}, 0x0) 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpgid(0x0) tgkill(r1, r2, 0x2c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:02 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101440, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000000c0)={0x401, "b0edb8a11fefb39f4c2d0daa8b937f2f01eea2d4def88eae09db770b5911aeb4", 0x1, 0x1}) prctl$void(0x3) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000100)) 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x1000000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf0ffffffffffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 666.710756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:23:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f00000026c0)=[{{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)=""/62, 0x3e}, {&(0x7f0000000300)=""/183, 0xb7}, {&(0x7f00000001c0)=""/101, 0x65}], 0x3, &(0x7f00000003c0)=""/222, 0xde, 0x3}, 0x8}, {{&(0x7f00000004c0)=@l2, 0x80, &(0x7f0000000700)=[{&(0x7f0000000540)=""/104, 0x68}, {&(0x7f00000005c0)=""/66, 0x42}, {&(0x7f0000000640)=""/36, 0x24}, {&(0x7f0000000680)=""/101, 0x65}], 0x4, &(0x7f0000000740)=""/143, 0x8f, 0x7}, 0x4dbb}, {{&(0x7f0000000800)=@pppol2tpv3, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000880)=""/142, 0x8e}, {&(0x7f0000000940)=""/6, 0x6}, {&(0x7f0000000980)=""/52, 0x34}, {&(0x7f00000009c0)=""/29, 0x1d}, {&(0x7f0000000a00)=""/64, 0x40}, {&(0x7f0000000a40)=""/123, 0x7b}, {&(0x7f0000000ac0)=""/250, 0xfa}, {&(0x7f0000000bc0)=""/173, 0xad}, {&(0x7f0000000c80)=""/82, 0x52}, {&(0x7f0000000d00)=""/143, 0x8f}], 0xa, &(0x7f0000000e40)=""/4096, 0x1000, 0x80000000}, 0x9}, {{&(0x7f0000001e40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000002140)=[{&(0x7f0000001ec0)=""/243, 0xf3}, {&(0x7f0000001fc0)=""/125, 0x7d}, {&(0x7f0000002040)=""/240, 0xf0}], 0x3, &(0x7f0000002180)=""/119, 0x77, 0x3}, 0x8}, {{&(0x7f0000002200)=@can, 0x80, &(0x7f0000002640)=[{&(0x7f0000002280)=""/23, 0x17}, {&(0x7f00000022c0)=""/112, 0x70}, {&(0x7f0000002340)=""/189, 0xbd}, {&(0x7f0000002400)=""/121, 0x79}, {&(0x7f0000002480)=""/2, 0x2}, {&(0x7f00000024c0)=""/166, 0xa6}, {&(0x7f0000002580)=""/40, 0x28}, {&(0x7f00000025c0)=""/9, 0x9}, {&(0x7f0000002600)=""/9, 0x9}], 0x9}, 0x8}], 0x5, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:02 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012, 0x4000000000000000}, &(0x7f0000044000)) r1 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x8001, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000280)={'ip6gretap0\x00', {0x2, 0x4e22, @rand_addr=0x1}}) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r4 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x10001, 0x541081) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1d, &(0x7f00000000c0)=""/250, &(0x7f00000001c0)=0xfa) tkill(r0, 0x1004000000016) [ 666.769262] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x9effffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf0ffffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 666.940292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 666.972159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) r2 = getpgid(0x0) tgkill(r1, r2, 0x2c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r4, 0xae9a) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xffffff9e}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:23:03 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$EVIOCSABS0(r0, 0x401845c0, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:03 executing program 1: r0 = gettid() timer_create(0x1, &(0x7f0000000180)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000080)="4e12085f5ccd23e2dbc187bbcd6ee8b0f18a6e5205bbdadfc6f764ca795c838651504cb4ae7887251dd0bdba0dd28e9c013490acb728ee6e445ce9e446d4c9b58ad5068e6c2bad4f2aefa9012bc973ec645cfbd1fddc031c175acbf052d69c8e81c0e7041abc6c99b9e308abb3ee0e77e184a1d67789778f6421f22e6ba5fe90722a23eac8486e7e8cc40fd44ee4e79a592352d5d5279331fe8750c5", &(0x7f0000000140)="a657ed3e96dd9dad8d3a21cf146538d9024f959de38b7bac64fb4990d78c3d38df1240e4eacabbdba575cba76ed54dddbbc2651ff2cb8812c397"}}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:23:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x65f20000]}, @empty, @loopback}) 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 667.372921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 667.400107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x100000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 667.418569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.428962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:03 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = getpgid(0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x2, 0x2, 0x1, 0x2, r0}) r2 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000100)={0x4, 0x8, 0x8001, 0x80, 0x4, 0x3ff, 0x6, 0x4, 0xb1a, 0xffff}) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x7fffffff, 0x0, 0x800, 0x5, 0x0, 0x101, 0x0, 0x0, 0xfff, 0x600000, 0x0, 0x8000, 0x0, 0x0, 0x5, 0x3, 0xdf, 0x0, 0x0, 0x75ea, 0x81, 0xa6, 0xdf3, 0x5, 0x9, 0xa2, 0x5, 0x4, 0x2799, 0xa5, 0xfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xed7}, 0x404, 0x4, 0x0, 0x7, 0x8, 0x1000, 0x6}, 0xffffffffffffffff, 0x0, r2, 0x1) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r3, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e24, 0x5, @loopback, 0x2}, {0xa, 0x0, 0x7ff, @ipv4, 0x4}, 0x6, [0x1b, 0x8, 0x7, 0x8, 0xfffffffffffffd2c, 0x9, 0x5, 0x7]}, 0x5c) listen(r3, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f0000000340)=@nl=@proc, &(0x7f0000047ffc)=0x4d, 0xffffffff00000000) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) connect(r5, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)) ioctl$sock_proto_private(r3, 0x89ec, &(0x7f0000000340)) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r6, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r7 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r7, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf0ffff}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 667.514444] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 667.522007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 667.564807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.601056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140)=0x3, 0x8) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xe0100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf0ffff]}, @empty, @loopback}) [ 667.740252] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 667.774851] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xff00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 667.793647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 667.802251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:06 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) 06:23:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ptrace$setsig(0x4203, r0, 0x100000001, &(0x7f0000000080)={0x25, 0x6, 0x20, 0x3}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf0ffffff00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(r2, &(0x7f0000002780), 0x0, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x5ff2]}, @empty, @loopback}) 06:23:06 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(r0, &(0x7f00000001c0), 0x0, 0x1000041, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x8000) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000140)={@local, @dev}, &(0x7f0000000180)=0xc) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 670.508334] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xc00e0000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:06 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x200, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e21, @local}, 0x10) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 670.551037] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xffffff7f}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 670.683970] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 670.709389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 670.817035] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 670.842620] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 670.931225] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 670.950203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:07 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) 06:23:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffff9c, 0x50, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000004c0)=r3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = socket$alg(0x26, 0x5, 0x0) r5 = socket$kcm(0x2c, 0x3, 0x0) lookup_dcookie(0xfef1, &(0x7f0000000180)=""/121, 0x79) setsockopt$sock_attach_bpf(r5, 0x11b, 0x32, &(0x7f0000002340), 0x4) bind$alg(r4, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="392bcd1b7a7c4c420c4ca90f5e7bf652fb2e40a5bce12c74df2d66aa4cb3ca0944d72e", 0x23) bind$alg(r4, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512\x00'}, 0x58) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000300)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) fcntl$getownex(r4, 0x10, &(0x7f0000000080)) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$FICLONE(r4, 0x40049409, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000200)={0x2, r6}) 06:23:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) fchdir(r1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = memfd_create(&(0x7f0000000080)='/dev/vhost-vsock\x00', 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @broadcast}, &(0x7f0000000100)=0xffffffffffffff8b) tkill(r0, 0x1004000000016) 06:23:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf278]}, @empty, @loopback}) 06:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xe010}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:07 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 06:23:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dmmidi(&(0x7f00000004c0)='/dev/dmmidi#\x00', 0x5, 0x103001) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000500)='veno\x00', 0x5) tee(r1, r3, 0x7ff, 0x8) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r4, 0x4008af60, &(0x7f0000000040)={@my=0x0}) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000000240)=ANY=[@ANYBLOB="ff7f00000a004e24000000000000000000000000000000000000000101000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000a004e2100080000fe8000000000000000000000000000aa00800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000011ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200400000000000000000000000000ffff000000060800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x20c) syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x200000) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x28002, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x404000, 0x0) ioctl$RTC_UIE_OFF(r7, 0x7004) syz_open_procfs(r0, &(0x7f0000000140)='net/sco\x00') tkill(r0, 0x1004000000016) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f00000000c0)={0x4, 0x9, 0xa729a0a, 0x0, 0xe}) 06:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x40030000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 671.262691] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 671.278605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2, 0x0) write$P9_RLOCK(r3, &(0x7f0000000140)={0x8, 0x35, 0x2, 0x1}, 0x8) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xffffff7f00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:07 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x100, 0x0) connect$vsock_dgram(r0, &(0x7f0000000280)={0x28, 0x0, 0x2711}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x301000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f00000000c0)={0xfd06, 0x4, 0x100000000, 0x0, 0x0, [], [], [], 0x1b1, 0x8}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) [ 671.423373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 671.443042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xc00e000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 671.566554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 671.587693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:07 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)=0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f000006b000)={{r6, r7+10000000}, {r4, r5+10000000}}, &(0x7f00000000c0)) tkill(r0, 0x1004000000016) 06:23:07 executing program 5: unshare(0x8020000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r0, 0x0, 0xb, &(0x7f00000003c0)='/dev/loop#\x00'}, 0x30) [ 671.667474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 671.692619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x800000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 671.982186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 672.012749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 672.070804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 672.086355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf242]}, @empty, @loopback}) 06:23:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f0000000340)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x5, 0x81, 0x2, 0xaa5, 0xfff, 0x4, 0x100000001}, &(0x7f0000000140)={0x1, 0x7, 0xffffffffffffff7f, 0x80000000, 0x2, 0x400, 0x2, 0xe5e}, &(0x7f0000000180)={0x6, 0x8d, 0x34dc, 0x0, 0x1, 0x0, 0xad8, 0x3}, &(0x7f0000000200)={r4, r5+30000000}, &(0x7f0000000300)={&(0x7f0000000280)={0x1}, 0x8}) 06:23:08 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 06:23:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xe3ca, 0x200100) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) bind$can_raw(r3, &(0x7f00000001c0)={0x1d, r4}, 0x10) tkill(r0, 0x1004000000016) 06:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x9effffff00000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:08 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 06:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$P9_RFSYNC(r3, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x5) 06:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x400300}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000140)={0x5, 0x7, 0x78, 0x7000000000, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 672.457816] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:23:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 672.505855] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:23:08 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x624000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000240)={{0x3, 0x4, 0x10000, 0x6, '\x00', 0x57}, 0x1, 0x20000040, 0x0, r0, 0x4, 0x5, 'syz1\x00', &(0x7f00000000c0)=['\x00', 'eth1nodevmime_typetrustedposix_acl_access]\x00', 'bdev[*\',security,user\x00', '/dev/vhost-vsock\x00'], 0x53, [], [0x6, 0x931, 0x7, 0x3ab95df7]}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 672.656673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 672.698002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 672.858091] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 672.879801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 672.942587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 672.963048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xf219]}, @empty, @loopback}) 06:23:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xec0}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7, 0x10080) io_setup(0x80000001, &(0x7f0000000200)=0x0) io_submit(r4, 0x6, &(0x7f0000001800)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x81, r3, &(0x7f0000000280)="961cb8f48323b3591342123a1278a3cc53430d", 0x13, 0x10000, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0xe, 0x80000000, r2, &(0x7f0000000340)="4bcc5deae9cd57479795322901159950fa562a081bc1e2daf8279c69fff547f9f6cf9e5c7bc1d14e7d7c85c93c31d38e0f3a925e10ccf614f469d7dcbac4daf0edc12094d86b4f62165e962ab21144bb16e9484abd877abe380beb220f41ef96c86d525eff2b27d471a164b774cb9d35933b8a7d85f124cc5f9438da43519de203f6192c88cff66c44932b2529d22f5e8c866d6cd13a1e9b9ccbe8b7fd50f017d6c32c5e31f1560fac47b8c66bda1d9bfc8ecf50bc579e9e43bd5101f63958a5f4e5d96769a559717bb8ce0d93c583bf868bf2", 0xd3, 0x80000001, 0x0, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x9, r1, &(0x7f0000000480)="dfc808a569386c8cf9cdfb2b2a9349b95b1ace4641f28b12a7179296e0ee45f26078bede8229428483c34e1786dd79435e32c057624b2c65d1bcb8347b9417bfedf3715bfb16d2e785ba55a0f2e9cc4ff46536fb43855c93e5767e6e7418de3d5268bfffee7f9fb2a811ffc66e4c03cdc5b7db7665419bbe7dc93b5af5ba5239f0fb7fdc543482e71027b5a8a8fa5c04fe802e75ecf4e41b13bceca340d74a73023be92471cbf81880518d091e65d656852a0f1381b3d6f9ff0b558d66b4cd3ae74acdfbe8d090db5cc9364d8b29eefadfc1f697ef0277051574f7c6f80b1bafb4", 0xe1, 0x4, 0x0, 0x1}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x1ff, r0, &(0x7f00000005c0)="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", 0xff, 0x2, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x1ff, r2, &(0x7f0000000700)="db8899503eb9b39278e565393ec931ed35cf8ed755f96ae196bff7cb690855acabdf268040bdf351822a1ec8bf4c68f76d14a7ff30841af422d52af288afb5e0504daca1d4c50040", 0x48, 0x576, 0x0, 0x0, r3}, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f00000007c0)="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", 0x1000, 0x0, 0x0, 0x2, r0}]) ioctl$KVM_NMI(r2, 0xae9a) r5 = fcntl$dupfd(r2, 0x0, r2) mq_timedreceive(r3, &(0x7f0000000140)=""/121, 0x79, 0xc5, &(0x7f00000001c0)={0x0, 0x989680}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:09 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x9, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x28, &(0x7f00000000c0)}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) 06:23:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x20) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000140)={0x5, 0x7, 0x78, 0x7000000000, 0x7}) ioctl$KVM_NMI(r2, 0xae9a) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:09 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) 06:23:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x3f00000000000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xfffff000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000180)={0x5, [0x4, 0x7f, 0x10001, 0xffffffff, 0x7ef, 0x7, 0x4, 0x8, 0xb23, 0x8, 0x7, 0x100000001, 0x5, 0xd68, 0x1, 0x7, 0x0, 0x1, 0x7, 0x1, 0x8, 0x2, 0x100000000, 0x8, 0x3f, 0x1, 0x101, 0x74b0, 0x7c, 0xe1d, 0x69e24e14, 0x3ff, 0x8000, 0x1f, 0x8, 0xe5, 0x10001, 0xa55, 0x5, 0x10000, 0x2057, 0x101, 0x5f11, 0x100000000, 0x101, 0x7, 0x8, 0xfff], 0xa}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r3, 0xae9a) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000140)={'ip_vti0\x00', {0x2, 0x4e1c, @multicast1}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:23:09 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 06:23:09 executing program 2: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@ipv4={[], [], @remote}, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000680)=0xe8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) 06:23:09 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xf000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 673.338392] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 673.401748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 673.569653] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 673.590541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 673.696165] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 673.709208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 673.781574] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 673.797370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:23:10 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x66f2000000000000]}, @empty, @loopback}) 06:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0xff000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:10 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) setpriority(0x0, r0, 0xd30) 06:23:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) write$vnet(r3, &(0x7f0000000300)={0x1, {&(0x7f0000000100)=""/33, 0x21, &(0x7f0000000140)=""/176, 0x3, 0x2}}, 0x68) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:10 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4004ae52, &(0x7f0000000340)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000100)={0x0, 0x5, 0x81, 0x2, 0xaa5, 0xfff, 0x4, 0x100000001}, &(0x7f0000000140)={0x1, 0x7, 0xffffffffffffff7f, 0x80000000, 0x2, 0x400, 0x2, 0xe5e}, &(0x7f0000000180)={0x6, 0x8d, 0x34dc, 0x0, 0x1, 0x0, 0xad8, 0x3}, &(0x7f0000000200)={r4, r5+30000000}, &(0x7f0000000300)={&(0x7f0000000280)={0x1}, 0x8}) 06:23:10 executing program 1: r0 = gettid() r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r2, 0x3}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r3, &(0x7f0000000240)={0x10000000}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ptrace$getenv(0x4201, r0, 0xfffffffffffffff9, &(0x7f0000000140)) uselib(&(0x7f0000000180)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x52f1ffba) tkill(r0, 0x1004000000016) 06:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x3f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xb, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 674.184013] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 06:23:10 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0x25, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 674.238678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 674.341754] FAULT_INJECTION: forcing a failure. [ 674.341754] name failslab, interval 1, probability 0, space 0, times 0 [ 674.402090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 674.420593] CPU: 1 PID: 3851 Comm: syz-executor2 Not tainted 4.20.0-rc1+ #231 [ 674.427941] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 674.429724] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 674.437297] Call Trace: [ 674.437329] dump_stack+0x244/0x39d [ 674.437355] ? dump_stack_print_info.cold.1+0x20/0x20 [ 674.437395] should_fail.cold.4+0xa/0x17 [ 674.437422] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 674.437448] ? lock_downgrade+0x900/0x900 [ 674.437477] ? perf_trace_lock_acquire+0x15b/0x800 [ 674.437496] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 674.437525] ? perf_trace_lock+0x7a0/0x7a0 [ 674.437552] ? find_held_lock+0x36/0x1c0 [ 674.450885] ? perf_trace_sched_process_exec+0x860/0x860 [ 674.460116] __should_failslab+0x124/0x180 [ 674.460139] should_failslab+0x9/0x14 [ 674.460168] kmem_cache_alloc_node+0x26e/0x730 [ 674.460193] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 674.479664] ? check_preemption_disabled+0x48/0x280 [ 674.493399] __alloc_skb+0x119/0x770 [ 674.493423] ? netdev_alloc_frag+0x1f0/0x1f0 [ 674.493448] ? __release_sock+0x3a0/0x3a0 [ 674.501472] ? __local_bh_enable_ip+0x160/0x260 [ 674.501499] ? netlink_insert+0xfe/0x240 [ 674.501523] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 674.543040] ? netlink_autobind.isra.34+0x232/0x310 [ 674.548052] netlink_sendmsg+0xb29/0xfc0 [ 674.552106] ? move_addr_to_kernel.part.18+0xc6/0x100 [ 674.557306] ? netlink_unicast+0x760/0x760 [ 674.561545] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 674.566480] ? apparmor_socket_sendmsg+0x29/0x30 [ 674.571257] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 674.576794] ? security_socket_sendmsg+0x94/0xc0 [ 674.581567] ? netlink_unicast+0x760/0x760 [ 674.585793] sock_sendmsg+0xd5/0x120 [ 674.589527] ___sys_sendmsg+0x7fd/0x930 [ 674.593496] ? copy_msghdr_from_user+0x580/0x580 [ 674.598249] ? lock_downgrade+0x900/0x900 [ 674.602392] ? proc_fail_nth_write+0x9e/0x210 [ 674.606881] ? __fget_light+0x2e9/0x430 [ 674.610856] ? fget_raw+0x20/0x20 [ 674.614296] ? find_held_lock+0x36/0x1c0 [ 674.618354] ? kasan_check_write+0x14/0x20 [ 674.622580] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 674.627502] ? wait_for_completion+0x8a0/0x8a0 [ 674.632083] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 674.637611] ? sockfd_lookup_light+0xc5/0x160 [ 674.642097] __sys_sendmsg+0x11d/0x280 [ 674.645977] ? __ia32_sys_shutdown+0x80/0x80 [ 674.650375] ? __sb_end_write+0xd9/0x110 [ 674.654440] ? fput+0x130/0x1a0 [ 674.657729] ? do_fast_syscall_32+0x150/0xfb2 [ 674.662230] ? do_fast_syscall_32+0x150/0xfb2 [ 674.666721] ? trace_hardirqs_off_caller+0x310/0x310 [ 674.671815] ? percpu_ref_get_many+0x240/0x240 [ 674.676387] ? prepare_exit_to_usermode+0x342/0x3b0 [ 674.681399] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 674.686148] do_fast_syscall_32+0x34d/0xfb2 [ 674.690471] ? do_int80_syscall_32+0x890/0x890 [ 674.695063] ? entry_SYSENTER_compat+0x68/0x7f [ 674.699637] ? trace_hardirqs_off_caller+0xbb/0x310 [ 674.704644] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 674.709472] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 674.714304] ? trace_hardirqs_on_caller+0x310/0x310 [ 674.719323] ? prepare_exit_to_usermode+0x291/0x3b0 [ 674.724365] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 674.729201] entry_SYSENTER_compat+0x70/0x7f [ 674.733615] RIP: 0023:0xf7f7ea29 [ 674.737002] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 674.755891] RSP: 002b:00000000f5f7a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 674.763604] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001cc0 [ 674.770889] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 674.778186] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 674.785476] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 674.792750] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 06:23:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000280)={r4, 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) pwrite64(r3, &(0x7f0000000300)="5569f2378331ffce5f6f38bed9609901bd11b353b4a798f6356fc4e3b1d0ac9a585b1016be3eacf3d5623754ff42d62f49ac5cd61a859d25bf85696bb8abc8c8e7ee1ff65328d481150e45b9db0daa57b48bdb7d98dfb8176b3643caa765ef2b32bd0f693c7a19bd3ef9a46ca0cee55686fcdc5047664567260103713f6b9563ab25ba0396a39edca3c2895b9f3c4bb56658a8dd36cc0c216e31677b6c533268dc3ea2f462e6119fdbf2b0", 0xab, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r5 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:23:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x85f2]}, @empty, @loopback}) 06:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0x2000000c, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 06:23:11 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:11 executing program 5: unshare(0x8020000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 675.057716] FAULT_INJECTION: forcing a failure. [ 675.057716] name failslab, interval 1, probability 0, space 0, times 0 [ 675.087782] CPU: 0 PID: 3862 Comm: syz-executor2 Not tainted 4.20.0-rc1+ #231 [ 675.095120] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.104491] Call Trace: [ 675.107107] dump_stack+0x244/0x39d [ 675.110765] ? dump_stack_print_info.cold.1+0x20/0x20 [ 675.116015] should_fail.cold.4+0xa/0x17 [ 675.120116] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 675.125310] ? save_stack+0xa9/0xd0 [ 675.128965] ? find_held_lock+0x36/0x1c0 [ 675.133075] ? perf_trace_sched_process_exec+0x860/0x860 [ 675.138565] ? check_preemption_disabled+0x48/0x280 [ 675.143615] __should_failslab+0x124/0x180 [ 675.143639] should_failslab+0x9/0x14 [ 675.143660] kmem_cache_alloc_node_trace+0x270/0x740 [ 675.156814] __kmalloc_node_track_caller+0x3c/0x70 [ 675.161764] __kmalloc_reserve.isra.40+0x41/0xe0 [ 675.166553] __alloc_skb+0x155/0x770 [ 675.170291] ? netdev_alloc_frag+0x1f0/0x1f0 [ 675.174530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 675.174713] ? __release_sock+0x3a0/0x3a0 [ 675.174732] ? __local_bh_enable_ip+0x160/0x260 [ 675.174759] ? netlink_insert+0xfe/0x240 [ 675.174782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 675.185434] ? netlink_autobind.isra.34+0x232/0x310 06:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0x8, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 675.185461] netlink_sendmsg+0xb29/0xfc0 [ 675.185478] ? move_addr_to_kernel.part.18+0xc6/0x100 [ 675.185503] ? netlink_unicast+0x760/0x760 [ 675.185519] ? aa_sock_msg_perm.isra.14+0xba/0x160 [ 675.185539] ? apparmor_socket_sendmsg+0x29/0x30 [ 675.185556] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 675.185574] ? security_socket_sendmsg+0x94/0xc0 [ 675.185589] ? netlink_unicast+0x760/0x760 [ 675.185607] sock_sendmsg+0xd5/0x120 [ 675.185626] ___sys_sendmsg+0x7fd/0x930 [ 675.185648] ? copy_msghdr_from_user+0x580/0x580 [ 675.185668] ? lock_downgrade+0x900/0x900 [ 675.185690] ? proc_fail_nth_write+0x9e/0x210 [ 675.185712] ? __fget_light+0x2e9/0x430 [ 675.185728] ? fget_raw+0x20/0x20 [ 675.185743] ? find_held_lock+0x36/0x1c0 [ 675.185765] ? kasan_check_write+0x14/0x20 [ 675.213216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 675.214319] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 675.214358] ? wait_for_completion+0x8a0/0x8a0 [ 675.214387] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 675.214403] ? sockfd_lookup_light+0xc5/0x160 06:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xc0, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 675.214425] __sys_sendmsg+0x11d/0x280 [ 675.214453] ? __ia32_sys_shutdown+0x80/0x80 [ 675.214472] ? __sb_end_write+0xd9/0x110 [ 675.214511] ? fput+0x130/0x1a0 [ 675.214530] ? do_fast_syscall_32+0x150/0xfb2 [ 675.214547] ? do_fast_syscall_32+0x150/0xfb2 [ 675.214579] ? trace_hardirqs_off_caller+0x310/0x310 [ 675.214596] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 675.214613] ? __do_page_fault+0x491/0xe60 [ 675.214639] __ia32_compat_sys_sendmsg+0x7a/0xb0 [ 675.214660] do_fast_syscall_32+0x34d/0xfb2 [ 675.214683] ? do_int80_syscall_32+0x890/0x890 [ 675.214702] ? entry_SYSENTER_compat+0x68/0x7f [ 675.214721] ? trace_hardirqs_off_caller+0xbb/0x310 [ 675.214739] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.214755] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.214774] ? trace_hardirqs_on_caller+0x310/0x310 [ 675.214793] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 675.214813] ? prepare_exit_to_usermode+0x291/0x3b0 [ 675.214838] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.214868] entry_SYSENTER_compat+0x70/0x7f 06:23:11 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r2, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r3 = dup2(r2, r2) connect$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {0x61f, 0xf1fe, 0x999f, 0x1ce600, 0x8, 0x2}, 0x63b}, 0xa) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1004000000016) [ 675.214882] RIP: 0023:0xf7f7ea29 [ 675.214900] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 675.214909] RSP: 002b:00000000f5f7a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 675.214926] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001cc0 [ 675.214935] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 06:23:11 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x8100000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8, 0x14}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 06:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xf, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 675.214945] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 675.214955] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 675.214964] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 675.365487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 675.543015] ================================================================== [ 675.550654] BUG: KASAN: use-after-free in vhost_work_queue+0xc3/0xe0 [ 675.557211] Read of size 8 at addr ffff88017a047828 by task syz-executor1/3884 [ 675.564581] [ 675.566239] CPU: 1 PID: 3884 Comm: syz-executor1 Not tainted 4.20.0-rc1+ #231 [ 675.573208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 675.573559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 675.573570] Call Trace: [ 675.573597] dump_stack+0x244/0x39d [ 675.573626] ? dump_stack_print_info.cold.1+0x20/0x20 [ 675.573657] ? printk+0xa7/0xcf [ 675.590105] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 675.590132] print_address_description.cold.7+0x9/0x1ff [ 675.590153] kasan_report.cold.8+0x242/0x309 [ 675.596375] ? vhost_work_queue+0xc3/0xe0 [ 675.596397] __asan_report_load8_noabort+0x14/0x20 [ 675.596412] vhost_work_queue+0xc3/0xe0 [ 675.596440] vhost_transport_send_pkt+0x28a/0x380 [ 675.604900] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 675.604921] ? virtio_transport_send_pkt_info+0x2e7/0x460 [ 675.604947] ? __local_bh_enable_ip+0x160/0x260 [ 675.604969] virtio_transport_send_pkt_info+0x31d/0x460 [ 675.615074] virtio_transport_connect+0x17c/0x220 [ 675.615094] ? virtio_transport_send_pkt_info+0x460/0x460 [ 675.615108] ? vsock_auto_bind+0xa9/0xe0 [ 675.615135] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 675.623667] vsock_stream_connect+0x4ed/0xe40 [ 675.623697] ? vsock_dgram_connect+0x500/0x500 [ 675.668014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 675.668034] ? aa_label_sk_perm+0x91/0x100 [ 675.668057] ? finish_wait+0x430/0x430 [ 675.668081] ? aa_af_perm+0x5a0/0x5a0 [ 675.677678] ? apparmor_socket_connect+0xb6/0x160 [ 675.677697] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 675.677715] ? security_socket_connect+0x94/0xc0 [ 675.677737] __sys_connect+0x37d/0x4c0 [ 675.723310] ? __ia32_sys_accept+0xb0/0xb0 [ 675.723331] ? kasan_check_read+0x11/0x20 [ 675.723347] ? _copy_to_user+0xc8/0x110 [ 675.723374] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 675.742048] ? put_old_timespec32+0x110/0x280 [ 675.746560] ? do_fast_syscall_32+0x150/0xfb2 [ 675.751079] ? do_fast_syscall_32+0x150/0xfb2 [ 675.755586] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 675.760186] ? trace_hardirqs_on+0xbd/0x310 [ 675.764515] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 675.770061] ? entry_SYSENTER_compat+0x70/0x7f [ 675.774651] ? trace_hardirqs_off_caller+0x310/0x310 [ 675.779768] __ia32_sys_connect+0x72/0xb0 [ 675.784174] do_fast_syscall_32+0x34d/0xfb2 [ 675.788533] ? do_int80_syscall_32+0x890/0x890 [ 675.793126] ? entry_SYSENTER_compat+0x68/0x7f [ 675.797724] ? trace_hardirqs_off_caller+0xbb/0x310 [ 675.802749] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.807598] ? trace_hardirqs_on_caller+0x310/0x310 [ 675.812623] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 675.817651] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 675.824351] ? __switch_to_asm+0x40/0x70 [ 675.828417] ? __switch_to_asm+0x34/0x70 [ 675.832493] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 675.837353] entry_SYSENTER_compat+0x70/0x7f [ 675.841768] RIP: 0023:0xf7f47a29 [ 675.845141] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 675.864054] RSP: 002b:00000000f5f430cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 675.871765] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000200 [ 675.879041] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 675.886315] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 675.893586] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 675.900872] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 675.908198] [ 675.909831] Allocated by task 3884: [ 675.913950] save_stack+0x43/0xd0 [ 675.917411] kasan_kmalloc+0xc7/0xe0 [ 675.921130] __kmalloc_node+0x50/0x70 [ 675.924949] kvmalloc_node+0xb9/0xf0 [ 675.928668] vhost_vsock_dev_open+0xa2/0x5a0 [ 675.933092] misc_open+0x3ca/0x560 [ 675.936634] chrdev_open+0x25a/0x710 [ 675.940348] do_dentry_open+0x499/0x1250 [ 675.944413] vfs_open+0xa0/0xd0 [ 675.947715] path_openat+0x12bc/0x5150 [ 675.951605] do_filp_open+0x255/0x380 [ 675.955409] do_sys_open+0x568/0x700 [ 675.959124] __ia32_compat_sys_openat+0x98/0xf0 [ 675.963809] do_fast_syscall_32+0x34d/0xfb2 [ 675.968170] entry_SYSENTER_compat+0x70/0x7f [ 675.972571] [ 675.974200] Freed by task 3883: [ 675.977486] save_stack+0x43/0xd0 [ 675.980961] __kasan_slab_free+0x102/0x150 [ 675.985204] kasan_slab_free+0xe/0x10 [ 675.989005] kfree+0xcf/0x230 [ 675.992114] kvfree+0x61/0x70 [ 675.995227] vhost_vsock_dev_release+0x4f4/0x720 [ 675.999990] __fput+0x385/0xa30 [ 676.003273] ____fput+0x15/0x20 [ 676.006575] task_work_run+0x1e8/0x2a0 [ 676.010471] exit_to_usermode_loop+0x318/0x380 [ 676.015056] do_fast_syscall_32+0xcd5/0xfb2 [ 676.019379] entry_SYSENTER_compat+0x70/0x7f [ 676.023785] [ 676.025414] The buggy address belongs to the object at ffff88017a047780 [ 676.025414] which belongs to the cache kmalloc-64k of size 65536 [ 676.038268] The buggy address is located 168 bytes inside of [ 676.038268] 65536-byte region [ffff88017a047780, ffff88017a057780) [ 676.050331] The buggy address belongs to the page: [ 676.055280] page:ffffea0005e81000 count:1 mapcount:0 mapping:ffff8801da802500 index:0x0 compound_mapcount: 0 [ 676.065254] flags: 0x2fffc0000010200(slab|head) [ 676.069933] raw: 02fffc0000010200 ffffea00060b6008 ffffea0006193008 ffff8801da802500 [ 676.077834] raw: 0000000000000000 ffff88017a047780 0000000100000001 0000000000000000 [ 676.085714] page dumped because: kasan: bad access detected [ 676.091416] [ 676.093041] Memory state around the buggy address: [ 676.097974] ffff88017a047700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 676.105336] ffff88017a047780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 676.112699] >ffff88017a047800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 676.120071] ^ [ 676.124758] ffff88017a047880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 676.132134] ffff88017a047900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 06:23:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x105000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) recvmmsg(0xffffffffffffffff, &(0x7f0000002780), 0x800030d, 0x0, &(0x7f0000002840)={0x0, 0x1c9c380}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}) ioctl$KVM_NMI(r2, 0xae9a) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x9) 06:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xec0, 0x20000000000014, 0x101, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@generic="667e279639a91d7bd91397917daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) [ 676.139519] ================================================================== [ 676.146872] Disabling lock debugging due to kernel taint [ 676.197124] Kernel panic - not syncing: panic_on_warn set ... [ 676.201553] FAULT_INJECTION: forcing a failure. [ 676.201553] name failslab, interval 1, probability 0, space 0, times 0 [ 676.203070] CPU: 1 PID: 3884 Comm: syz-executor1 Tainted: G B 4.20.0-rc1+ #231 [ 676.203080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 676.203085] Call Trace: [ 676.203118] dump_stack+0x244/0x39d [ 676.238512] ? dump_stack_print_info.cold.1+0x20/0x20 [ 676.243717] panic+0x2ad/0x55c [ 676.246941] ? add_taint.cold.5+0x16/0x16 [ 676.251093] ? preempt_schedule+0x4d/0x60 [ 676.255248] ? ___preempt_schedule+0x16/0x18 [ 676.259666] ? trace_hardirqs_on+0xb4/0x310 [ 676.263999] kasan_end_report+0x47/0x4f [ 676.267977] kasan_report.cold.8+0x76/0x309 [ 676.272303] ? vhost_work_queue+0xc3/0xe0 [ 676.276457] __asan_report_load8_noabort+0x14/0x20 [ 676.281387] vhost_work_queue+0xc3/0xe0 [ 676.285397] vhost_transport_send_pkt+0x28a/0x380 [ 676.290264] ? vhost_vsock_dev_open+0x5a0/0x5a0 [ 676.294955] ? virtio_transport_send_pkt_info+0x2e7/0x460 [ 676.300513] ? __local_bh_enable_ip+0x160/0x260 [ 676.305201] virtio_transport_send_pkt_info+0x31d/0x460 [ 676.310573] virtio_transport_connect+0x17c/0x220 [ 676.315420] ? virtio_transport_send_pkt_info+0x460/0x460 [ 676.320961] ? vsock_auto_bind+0xa9/0xe0 [ 676.325044] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 676.330608] vsock_stream_connect+0x4ed/0xe40 [ 676.335112] ? vsock_dgram_connect+0x500/0x500 [ 676.339699] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 676.345245] ? aa_label_sk_perm+0x91/0x100 [ 676.349487] ? finish_wait+0x430/0x430 [ 676.353382] ? aa_af_perm+0x5a0/0x5a0 [ 676.357206] ? apparmor_socket_connect+0xb6/0x160 [ 676.362057] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 676.367600] ? security_socket_connect+0x94/0xc0 [ 676.372369] __sys_connect+0x37d/0x4c0 [ 676.376270] ? __ia32_sys_accept+0xb0/0xb0 [ 676.380510] ? kasan_check_read+0x11/0x20 [ 676.384664] ? _copy_to_user+0xc8/0x110 [ 676.388647] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 676.394194] ? put_old_timespec32+0x110/0x280 [ 676.398704] ? do_fast_syscall_32+0x150/0xfb2 [ 676.403203] ? do_fast_syscall_32+0x150/0xfb2 [ 676.407704] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 676.412294] ? trace_hardirqs_on+0xbd/0x310 [ 676.416620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 676.422172] ? entry_SYSENTER_compat+0x70/0x7f [ 676.426760] ? trace_hardirqs_off_caller+0x310/0x310 [ 676.431873] __ia32_sys_connect+0x72/0xb0 [ 676.436027] do_fast_syscall_32+0x34d/0xfb2 [ 676.440356] ? do_int80_syscall_32+0x890/0x890 [ 676.444950] ? entry_SYSENTER_compat+0x68/0x7f [ 676.449536] ? trace_hardirqs_off_caller+0xbb/0x310 [ 676.454556] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 676.459405] ? trace_hardirqs_on_caller+0x310/0x310 [ 676.464428] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 676.469450] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 676.476127] ? __switch_to_asm+0x40/0x70 [ 676.480201] ? __switch_to_asm+0x34/0x70 [ 676.484269] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 676.489119] entry_SYSENTER_compat+0x70/0x7f [ 676.493531] RIP: 0023:0xf7f47a29 [ 676.496903] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 676.515812] RSP: 002b:00000000f5f430cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 676.523524] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000020000200 [ 676.530793] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 676.538063] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 676.545336] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 676.552604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 676.560843] Kernel Offset: disabled [ 676.564472] Rebooting in 86400 seconds..